Warning: Permanently added '3.80.5.207' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6683952-fedora-rawhide-x86_64 --chroot fedora-rawhide-x86_64 Version: 0.69 PID: 16074 Logging PID: 16075 Task: {'appstream': False, 'background': False, 'build_id': 6683952, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '54396129df3aa34248db7751c1d7e2a96876a179', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-requests-5b54aca4/python-keystoneclient', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'python-keystoneclient', 'package_version': '1:5.2.0-1', 'project_dirname': 'python-requests-5b54aca4', 'project_name': 'python-requests-5b54aca4', 'project_owner': 'thrnciar', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/thrnciar/python-requests-5b54aca4/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'thrnciar/python-requests-5b54aca4--thrnciar', 'source_json': {}, 'source_type': None, 'submitter': 'thrnciar', 'tags': [], 'task_id': '6683952-fedora-rawhide-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-requests-5b54aca4/python-keystoneclient /var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-requests-5b54aca4/python-keystoneclient', '/var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient'... Running: git checkout 54396129df3aa34248db7751c1d7e2a96876a179 -- cmd: ['git', 'checkout', '54396129df3aa34248db7751c1d7e2a96876a179', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient rc: 0 stdout: stderr: Note: switching to '54396129df3aa34248db7751c1d7e2a96876a179'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 5439612 automatic import of python-keystoneclient Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated 100 317k 100 317k 0 0 2995k 0 --:--:-- --:--:-- --:--:-- 3019k INFO: Reading stdout from command: md5sum python-keystoneclient-5.2.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1700755400.196425 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.2 starting (python version = 3.11.3, NVR = mock-5.2-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1700755400.196425 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient/python-keystoneclient.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.2 INFO: Mock Version: 5.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1700755400.196425/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1700755400.196425/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/2867afab974f7855400f2f3efe60e26946dde0e813e737eaca38ba651d113485/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/2867afab974f7855400f2f3efe60e26946dde0e813e737eaca38ba651d113485/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 70 MB/s | 4.2 MB 00:00 fedora 63 MB/s | 72 MB 00:01 Last metadata expiration check: 0:00:01 ago on Thu Nov 23 16:03:23 2023. Package python3-dnf-4.18.1-2.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.3-1.fc40 copr_base 302 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc40 fedora 155 k python3-dateutil noarch 1:2.8.2-11.fc40 copr_base 345 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.1 M Installed size: 3.6 M Downloading Packages: (1/7): python3-dnf-plugins-core-4.4.3-1.fc40.no 18 MB/s | 302 kB 00:00 (2/7): python3-dateutil-2.8.2-11.fc40.noarch.rp 20 MB/s | 345 kB 00:00 (3/7): dbus-libs-1.14.10-1.fc40.x86_64.rpm 8.2 MB/s | 155 kB 00:00 (4/7): python3-dbus-1.3.2-4.fc39.x86_64.rpm 41 MB/s | 157 kB 00:00 (5/7): python3-distro-1.8.0-6.fc39.noarch.rpm 13 MB/s | 49 kB 00:00 (6/7): python3-six-1.16.0-12.fc39.noarch.rpm 19 MB/s | 41 kB 00:00 (7/7): python3-systemd-235-5.fc39.x86_64.rpm 46 MB/s | 107 kB 00:00 -------------------------------------------------------------------------------- Total 4.8 MB/s | 1.1 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.x86_64 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-11.fc40.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc40.x86_64 5/7 Installing : python3-dbus-1.3.2-4.fc39.x86_64 6/7 Installing : python3-dnf-plugins-core-4.4.3-1.fc40.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.3-1.fc40.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc40.x86_64 python3-dateutil-1:2.8.2-11.fc40.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.3-1.fc40.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 78 kB/s | 1.5 kB 00:00 Copr repository 89 MB/s | 4.2 MB 00:00 fedora 74 kB/s | 20 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.21-2.fc40 fedora 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.4-1.fc40 fedora 1.1 M cpio x86_64 2.14-5.fc40 fedora 280 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 40-0.20 fedora 20 k findutils x86_64 1:4.9.0-6.fc40 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38.9000-22.fc40 fedora 81 k grep x86_64 3.11-5.fc40 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.1-1.fc40 fedora 184 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 271-1.fc40 fedora 81 k rpm-build x86_64 4.19.0-2.fc40 fedora 79 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc40 fedora 1.3 M tar x86_64 2:1.35-2.fc40 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.2-1.fc40 fedora 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.5-1.fc40 fedora 557 k Installing dependencies: alternatives x86_64 1.25-1.fc39 fedora 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs x86_64 3.1.2-5.fc40 fedora 117 k authselect x86_64 1.4.3-1.fc40 fedora 149 k authselect-libs x86_64 1.4.3-1.fc40 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.41-14.fc40 fedora 6.3 M binutils-gold x86_64 2.41-14.fc40 fedora 797 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.62_v7.0.401-4.fc40 fedora 863 k coreutils-common x86_64 9.4-1.fc40 fedora 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231113-1.gitb402e82.fc40 fedora 99 k curl x86_64 8.4.0-1.fc40 fedora 362 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-11.fc40 fedora 77 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.190-2.fc40 fedora 551 k elfutils-debuginfod-client x86_64 0.190-2.fc40 fedora 39 k elfutils-default-yama-scope noarch 0.190-2.fc40 fedora 14 k elfutils-libelf x86_64 0.190-2.fc40 fedora 195 k elfutils-libs x86_64 0.190-2.fc40 fedora 260 k fedora-gpg-keys noarch 40-0.2 fedora 130 k fedora-release noarch 40-0.20 fedora 9.3 k fedora-release-identity-basic noarch 40-0.20 fedora 10 k fedora-repos noarch 40-0.2 fedora 9.3 k fedora-repos-rawhide noarch 40-0.2 fedora 8.9 k file x86_64 5.45-1.fc40 fedora 49 k file-libs x86_64 5.45-1.fc40 fedora 763 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.1.0-1.fc40 fedora 18 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 13.2-11.fc40 fedora 4.2 M gdbm x86_64 1:1.23-4.fc39 fedora 155 k gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-3.fc40 fedora 8.1 k glibc x86_64 2.38.9000-22.fc40 fedora 2.2 M glibc-common x86_64 2.38.9000-22.fc40 fedora 363 k glibc-gconv-extra x86_64 2.38.9000-22.fc40 fedora 1.7 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.3.1-1.fc40 fedora 28 k jansson x86_64 2.13.1-7.fc40 copr_base 45 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.1-7.fc39 fedora 31 k krb5-libs x86_64 1.21.2-2.fc40 copr_base 761 k libacl x86_64 2.3.1-10.fc40 fedora 23 k libarchive x86_64 3.7.2-1.fc40 fedora 408 k libattr x86_64 2.5.1-9.fc40 fedora 18 k libblkid x86_64 2.39.2-1.fc40 fedora 116 k libbrotli x86_64 1.1.0-1.fc40 fedora 336 k libcap x86_64 2.69-1.fc40 fedora 83 k libcap-ng x86_64 0.8.3-8.fc40 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.4.0-1.fc40 fedora 343 k libeconf x86_64 0.5.2-1.fc40 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.2-1.fc40 fedora 162 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-5.fc40 fedora 112 k libgomp x86_64 13.2.1-5.fc40 fedora 321 k libidn2 x86_64 2.3.4-3.fc39 fedora 117 k libmount x86_64 2.39.2-1.fc40 fedora 154 k libnghttp2 x86_64 1.58.0-1.fc40 fedora 76 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.6-0.rc1.1.fc40 fedora 87 k libsemanage x86_64 3.6-0.rc1.1.fc40 fedora 116 k libsepol x86_64 3.6-0.rc1.1.fc40 fedora 340 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.2-1.fc40 fedora 67 k libssh x86_64 0.10.5-2.fc39 fedora 211 k libssh-config noarch 0.10.5-2.fc39 fedora 9.2 k libstdc++ x86_64 13.2.1-5.fc40 fedora 864 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-0.fc40 fedora 94 k libunistring x86_64 1.1-5.fc40 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.2-1.fc40 fedora 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.12.0-1.fc40 fedora 698 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.1-1.fc40 fedora 343 k ncurses-base noarch 6.4-8.20231001.fc40 fedora 88 k ncurses-libs x86_64 6.4-8.20231001.fc40 fedora 338 k ocaml-srpm-macros noarch 9-1.fc40 fedora 9.0 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.4-1.fc40 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc40 fedora 522 k p11-kit-trust x86_64 0.25.3-1.fc40 fedora 142 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-8.fc40 fedora 547 k pam-libs x86_64 1.5.3-8.fc40 fedora 57 k pcre2 x86_64 10.42-2.fc40 fedora 233 k pcre2-syntax noarch 10.42-2.fc40 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc40 fedora 57 k pyproject-srpm-macros noarch 1.10.0-1.fc40 fedora 14 k python-srpm-macros noarch 3.12-4.fc40 fedora 25 k qt5-srpm-macros noarch 5.15.11-1.fc40 fedora 8.3 k qt6-srpm-macros noarch 6.6.0-1.fc40 fedora 8.7 k readline x86_64 8.2-4.fc39 fedora 213 k rpm x86_64 4.19.0-2.fc40 fedora 538 k rpm-build-libs x86_64 4.19.0-2.fc40 fedora 96 k rpm-libs x86_64 4.19.0-2.fc40 fedora 312 k rpm-sequoia x86_64 1.5.0-1.fc40 fedora 883 k rust-srpm-macros noarch 25.2-2.fc40 fedora 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.44.0-1.fc40 fedora 692 k systemd-libs x86_64 255~rc3-1.fc40 fedora 702 k util-linux-core x86_64 2.39.2-1.fc40 fedora 493 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.5-1.fc40 fedora 108 k zip x86_64 3.0-39.fc40 fedora 266 k zlib x86_64 1.2.13-5.fc40 fedora 94 k zstd x86_64 1.5.5-4.fc39 fedora 482 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total size: 52 M Installed size: 180 M Downloading Packages: [SKIPPED] jansson-2.13.1-7.fc40.x86_64.rpm: Already downloaded [SKIPPED] krb5-libs-1.21.2-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] alternatives-1.25-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-11.fc39.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.1.2-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] authselect-1.4.3-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.3-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] basesystem-11-18.fc39.noarch.rpm: Already downloaded [SKIPPED] bash-5.2.21-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] binutils-2.41-14.fc40.x86_64.rpm: Already downloaded [SKIPPED] binutils-gold-2.41-14.fc40.x86_64.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-16.fc39.x86_64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-16.fc39.x86_64.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.4-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] coreutils-common-9.4-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] cpio-2.14-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] cracklib-2.9.11-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] crypto-policies-20231113-1.gitb402e82.fc40.noarch.rpm: Already downloaded [SKIPPED] curl-8.4.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-11.fc39.x86_64.rpm: Already downloaded [SKIPPED] debugedit-5.0-11.fc40.x86_64.rpm: Already downloaded [SKIPPED] diffutils-3.10-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] dwz-0.15-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] ed-1.19-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.190-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.190-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.190-2.fc40.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.190-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.190-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-40-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-40-0.20.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-40-0.20.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-40-0.20.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-40-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-rawhide-40-0.2.noarch.rpm: Already downloaded [SKIPPED] file-5.45-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] file-libs-5.45-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] filesystem-3.18-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] findutils-4.9.0-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-12.fc39.noarch.rpm: Already downloaded [SKIPPED] forge-srpm-macros-0.1.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-8.fc39.noarch.rpm: Already downloaded [SKIPPED] gawk-5.2.2-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] gdb-minimal-13.2-11.fc40.x86_64.rpm: Already downloaded [SKIPPED] gdbm-1.23-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.6.1-3.fc40.noarch.rpm: Already downloaded [SKIPPED] glibc-2.38.9000-22.fc40.x86_64.rpm: Already downloaded [SKIPPED] glibc-common-2.38.9000-22.fc40.x86_64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.38.9000-22.fc40.x86_64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.38.9000-22.fc40.x86_64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-6-3.fc39.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.3.1-1.fc40.noarch.rpm: Already downloaded [SKIPPED] grep-3.11-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] gzip-1.12-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] info-7.1-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-20.fc39.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-10.fc40.x86_64.rpm: Already downloaded [SKIPPED] libarchive-3.7.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libattr-2.5.1-9.fc40.x86_64.rpm: Already downloaded [SKIPPED] libblkid-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libbrotli-1.1.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libcap-2.69-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-8.fc40.x86_64.rpm: Already downloaded [SKIPPED] libcom_err-1.47.0-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libcurl-8.4.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libeconf-0.5.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-9.fc39.x86_64.rpm: Already downloaded [SKIPPED] libfdisk-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libffi-3.4.4-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] libgcc-13.2.1-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] libgomp-13.2.1-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] libidn2-2.3.4-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libmount-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libnghttp2-1.58.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] libpkgconf-1.9.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libpsl-0.21.2-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] libselinux-3.6-0.rc1.1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libsemanage-3.6-0.rc1.1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libsepol-3.6-0.rc1.1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] libsmartcols-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libssh-0.10.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libssh-config-0.10.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] libstdc++-13.2.1-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libtirpc-1.3.4-0.fc40.x86_64.rpm: Already downloaded [SKIPPED] libunistring-1.1-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-10.fc39.x86_64.rpm: Already downloaded [SKIPPED] libuuid-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.36-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libxml2-2.12.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.6-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-9.fc39.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] mpfr-4.2.1-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] ncurses-base-6.4-8.20231001.fc40.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.4-8.20231001.fc40.x86_64.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-9-1.fc40.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-14.fc39.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.6-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] openssl-libs-3.1.4-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-0.25.3-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.25.3-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.3-8.fc40.x86_64.rpm: Already downloaded [SKIPPED] pam-libs-1.5.3-8.fc40.x86_64.rpm: Already downloaded [SKIPPED] patch-2.7.6-22.fc39.x86_64.rpm: Already downloaded [SKIPPED] pcre2-10.42-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.42-2.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-51.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.9.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.9.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.9.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] popt-1.19-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20230812-1.fc40.noarch.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.10.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.12-4.fc40.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.11-1.fc40.noarch.rpm: Already downloaded [SKIPPED] qt6-srpm-macros-6.6.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] readline-8.2-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] redhat-rpm-config-271-1.fc40.noarch.rpm: Already downloaded [SKIPPED] rpm-4.19.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-4.19.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.19.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-libs-4.19.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-sequoia-1.5.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] rust-srpm-macros-25.2-2.fc40.noarch.rpm: Already downloaded [SKIPPED] sed-4.8-14.fc39.x86_64.rpm: Already downloaded [SKIPPED] setup-2.14.4-1.fc39.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.14.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.44.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] systemd-libs-255~rc3-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] tar-1.35-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] unzip-6.0-62.fc39.x86_64.rpm: Already downloaded [SKIPPED] util-linux-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] util-linux-core-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] which-2.21-40.fc39.x86_64.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.2-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] xz-5.4.5-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] xz-libs-5.4.5-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] zip-3.0-39.fc40.x86_64.rpm: Already downloaded [SKIPPED] zlib-1.2.13-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] zstd-1.5.5-4.fc39.x86_64.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115D F9AE F857 853E E844 5D0A 0727 707E A15B 79CC From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary (0xA15B79CC) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-5.fc40.x86_64 1/152 Running scriptlet: libgcc-13.2.1-5.fc40.x86_64 1/152 Installing : crypto-policies-20231113-1.gitb402e82.fc40.noarc 2/152 Running scriptlet: crypto-policies-20231113-1.gitb402e82.fc40.noarc 2/152 Installing : fedora-release-identity-basic-40-0.20.noarch 3/152 Installing : fedora-repos-rawhide-40-0.2.noarch 4/152 Installing : fedora-gpg-keys-40-0.2.noarch 5/152 Installing : fedora-repos-40-0.2.noarch 6/152 Installing : fedora-release-common-40-0.20.noarch 7/152 Installing : fedora-release-40-0.20.noarch 8/152 Installing : setup-2.14.4-1.fc39.noarch 9/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 9/152 Installing : filesystem-3.18-6.fc39.x86_64 10/152 Installing : basesystem-11-18.fc39.noarch 11/152 Installing : rust-srpm-macros-25.2-2.fc40.noarch 12/152 Installing : qt6-srpm-macros-6.6.0-1.fc40.noarch 13/152 Installing : qt5-srpm-macros-5.15.11-1.fc40.noarch 14/152 Installing : publicsuffix-list-dafsa-20230812-1.fc40.noarch 15/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 16/152 Installing : perl-srpm-macros-1-51.fc39.noarch 17/152 Installing : pcre2-syntax-10.42-2.fc40.noarch 18/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 19/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 20/152 Installing : ocaml-srpm-macros-9-1.fc40.noarch 21/152 Installing : ncurses-base-6.4-8.20231001.fc40.noarch 22/152 Installing : glibc-gconv-extra-2.38.9000-22.fc40.x86_64 23/152 Running scriptlet: glibc-gconv-extra-2.38.9000-22.fc40.x86_64 23/152 Installing : glibc-minimal-langpack-2.38.9000-22.fc40.x86_64 24/152 Installing : glibc-common-2.38.9000-22.fc40.x86_64 25/152 Running scriptlet: glibc-2.38.9000-22.fc40.x86_64 26/152 Installing : glibc-2.38.9000-22.fc40.x86_64 26/152 Running scriptlet: glibc-2.38.9000-22.fc40.x86_64 26/152 Installing : ncurses-libs-6.4-8.20231001.fc40.x86_64 27/152 Installing : bash-5.2.21-2.fc40.x86_64 28/152 Running scriptlet: bash-5.2.21-2.fc40.x86_64 28/152 Installing : zlib-1.2.13-5.fc40.x86_64 29/152 Installing : xz-libs-5.4.5-1.fc40.x86_64 30/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 31/152 Installing : readline-8.2-4.fc39.x86_64 32/152 Installing : libstdc++-13.2.1-5.fc40.x86_64 33/152 Installing : libuuid-2.39.2-1.fc40.x86_64 34/152 Installing : libzstd-1.5.5-4.fc39.x86_64 35/152 Installing : elfutils-libelf-0.190-2.fc40.x86_64 36/152 Installing : popt-1.19-3.fc39.x86_64 37/152 Installing : libblkid-2.39.2-1.fc40.x86_64 38/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 39/152 Installing : libattr-2.5.1-9.fc40.x86_64 40/152 Installing : libacl-2.3.1-10.fc40.x86_64 41/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 42/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 43/152 Installing : libeconf-0.5.2-1.fc40.x86_64 44/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 45/152 Installing : mpfr-4.2.1-1.fc40.x86_64 46/152 Installing : dwz-0.15-3.fc39.x86_64 47/152 Installing : unzip-6.0-62.fc39.x86_64 48/152 Installing : file-libs-5.45-1.fc40.x86_64 49/152 Installing : file-5.45-1.fc40.x86_64 50/152 Installing : jansson-2.13.1-7.fc40.x86_64 51/152 Installing : alternatives-1.25-1.fc39.x86_64 52/152 Installing : libcap-ng-0.8.3-8.fc40.x86_64 53/152 Installing : audit-libs-3.1.2-5.fc40.x86_64 54/152 Installing : pam-libs-1.5.3-8.fc40.x86_64 55/152 Installing : libcap-2.69-1.fc40.x86_64 56/152 Installing : systemd-libs-255~rc3-1.fc40.x86_64 57/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 58/152 Installing : libsepol-3.6-0.rc1.1.fc40.x86_64 59/152 Installing : libsmartcols-2.39.2-1.fc40.x86_64 60/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 61/152 Installing : libunistring-1.1-5.fc40.x86_64 62/152 Installing : libidn2-2.3.4-3.fc39.x86_64 63/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 64/152 Installing : pcre2-10.42-2.fc40.x86_64 65/152 Installing : libselinux-3.6-0.rc1.1.fc40.x86_64 66/152 Installing : sed-4.8-14.fc39.x86_64 67/152 Installing : grep-3.11-5.fc40.x86_64 68/152 Installing : findutils-1:4.9.0-6.fc40.x86_64 69/152 Installing : xz-5.4.5-1.fc40.x86_64 70/152 Installing : libmount-2.39.2-1.fc40.x86_64 71/152 Installing : util-linux-core-2.39.2-1.fc40.x86_64 72/152 Installing : libsemanage-3.6-0.rc1.1.fc40.x86_64 73/152 Installing : shadow-utils-2:4.14.0-2.fc40.x86_64 74/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 75/152 Installing : libutempter-1.2.1-10.fc39.x86_64 75/152 Installing : tar-2:1.35-2.fc40.x86_64 76/152 Installing : libpsl-0.21.2-4.fc39.x86_64 77/152 Installing : zip-3.0-39.fc40.x86_64 78/152 Installing : zstd-1.5.5-4.fc39.x86_64 79/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 80/152 Installing : gdbm-1:1.23-4.fc39.x86_64 81/152 Installing : libfdisk-2.39.2-1.fc40.x86_64 82/152 Installing : bzip2-1.0.8-16.fc39.x86_64 83/152 Installing : libxml2-2.12.0-1.fc40.x86_64 84/152 Installing : sqlite-libs-3.44.0-1.fc40.x86_64 85/152 Installing : ed-1.19-4.fc39.x86_64 86/152 Installing : patch-2.7.6-22.fc39.x86_64 87/152 Installing : elfutils-default-yama-scope-0.190-2.fc40.noarch 88/152 Running scriptlet: elfutils-default-yama-scope-0.190-2.fc40.noarch 88/152 Installing : cpio-2.14-5.fc40.x86_64 89/152 Installing : diffutils-3.10-3.fc39.x86_64 90/152 Installing : keyutils-libs-1.6.1-7.fc39.x86_64 91/152 Installing : libbrotli-1.1.0-1.fc40.x86_64 92/152 Installing : libffi-3.4.4-4.fc39.x86_64 93/152 Installing : p11-kit-0.25.3-1.fc40.x86_64 94/152 Installing : p11-kit-trust-0.25.3-1.fc40.x86_64 95/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc40.x86_64 95/152 Installing : libgomp-13.2.1-5.fc40.x86_64 96/152 Installing : libnghttp2-1.58.0-1.fc40.x86_64 97/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 98/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 99/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 100/152 Installing : libsigsegv-2.14-5.fc39.x86_64 101/152 Installing : gawk-5.2.2-2.fc39.x86_64 102/152 Installing : libverto-0.3.2-6.fc39.x86_64 103/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 104/152 Installing : libssh-config-0.10.5-2.fc39.noarch 105/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 106/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 107/152 Installing : ghc-srpm-macros-1.6.1-3.fc40.noarch 108/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 109/152 Installing : coreutils-common-9.4-1.fc40.x86_64 110/152 Installing : openssl-libs-1:3.1.4-1.fc40.x86_64 111/152 Installing : coreutils-9.4-1.fc40.x86_64 112/152 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 113/152 Installing : ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 113/152 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 113/152 Installing : krb5-libs-1.21.2-2.fc40.x86_64 114/152 Installing : libtirpc-1.3.4-0.fc40.x86_64 115/152 Running scriptlet: authselect-libs-1.4.3-1.fc40.x86_64 116/152 Installing : authselect-libs-1.4.3-1.fc40.x86_64 116/152 Installing : gzip-1.12-6.fc39.x86_64 117/152 Installing : cracklib-2.9.11-2.fc39.x86_64 118/152 Installing : libpwquality-1.4.5-6.fc39.x86_64 119/152 Installing : authselect-1.4.3-1.fc40.x86_64 120/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 121/152 Installing : pam-1.5.3-8.fc40.x86_64 122/152 Installing : libssh-0.10.5-2.fc39.x86_64 123/152 Installing : libarchive-3.7.2-1.fc40.x86_64 124/152 Installing : libevent-2.1.12-9.fc39.x86_64 125/152 Installing : openldap-2.6.6-1.fc39.x86_64 126/152 Installing : libcurl-8.4.0-1.fc40.x86_64 127/152 Installing : elfutils-libs-0.190-2.fc40.x86_64 128/152 Installing : elfutils-debuginfod-client-0.190-2.fc40.x86_64 129/152 Installing : binutils-2.41-14.fc40.x86_64 130/152 Running scriptlet: binutils-2.41-14.fc40.x86_64 130/152 Installing : binutils-gold-2.41-14.fc40.x86_64 131/152 Running scriptlet: binutils-gold-2.41-14.fc40.x86_64 131/152 Installing : elfutils-0.190-2.fc40.x86_64 132/152 Installing : gdb-minimal-13.2-11.fc40.x86_64 133/152 Installing : debugedit-5.0-11.fc40.x86_64 134/152 Installing : curl-8.4.0-1.fc40.x86_64 135/152 Installing : rpm-sequoia-1.5.0-1.fc40.x86_64 136/152 Installing : rpm-libs-4.19.0-2.fc40.x86_64 137/152 Running scriptlet: rpm-4.19.0-2.fc40.x86_64 138/152 Installing : rpm-4.19.0-2.fc40.x86_64 138/152 Installing : efi-srpm-macros-5-9.fc39.noarch 139/152 Installing : lua-srpm-macros-1-9.fc39.noarch 140/152 Installing : rpm-build-libs-4.19.0-2.fc40.x86_64 141/152 Installing : ansible-srpm-macros-1-11.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : forge-srpm-macros-0.1.0-1.fc40.noarch 144/152 Installing : go-srpm-macros-3.3.1-1.fc40.noarch 145/152 Installing : python-srpm-macros-3.12-4.fc40.noarch 146/152 Installing : redhat-rpm-config-271-1.fc40.noarch 147/152 Installing : rpm-build-4.19.0-2.fc40.x86_64 148/152 Installing : pyproject-srpm-macros-1.10.0-1.fc40.noarch 149/152 Installing : util-linux-2.39.2-1.fc40.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.1-1.fc40.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc40.x86_64 152/152 Running scriptlet: rpm-4.19.0-2.fc40.x86_64 152/152 Running scriptlet: info-7.1-1.fc40.x86_64 152/152 Installed: alternatives-1.25-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-5.fc40.x86_64 authselect-1.4.3-1.fc40.x86_64 authselect-libs-1.4.3-1.fc40.x86_64 basesystem-11-18.fc39.noarch bash-5.2.21-2.fc40.x86_64 binutils-2.41-14.fc40.x86_64 binutils-gold-2.41-14.fc40.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch coreutils-9.4-1.fc40.x86_64 coreutils-common-9.4-1.fc40.x86_64 cpio-2.14-5.fc40.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231113-1.gitb402e82.fc40.noarch curl-8.4.0-1.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-11.fc40.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-2.fc40.x86_64 elfutils-debuginfod-client-0.190-2.fc40.x86_64 elfutils-default-yama-scope-0.190-2.fc40.noarch elfutils-libelf-0.190-2.fc40.x86_64 elfutils-libs-0.190-2.fc40.x86_64 fedora-gpg-keys-40-0.2.noarch fedora-release-40-0.20.noarch fedora-release-common-40-0.20.noarch fedora-release-identity-basic-40-0.20.noarch fedora-repos-40-0.2.noarch fedora-repos-rawhide-40-0.2.noarch file-5.45-1.fc40.x86_64 file-libs-5.45-1.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-6.fc40.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.1.0-1.fc40.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-13.2-11.fc40.x86_64 gdbm-1:1.23-4.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-3.fc40.noarch glibc-2.38.9000-22.fc40.x86_64 glibc-common-2.38.9000-22.fc40.x86_64 glibc-gconv-extra-2.38.9000-22.fc40.x86_64 glibc-minimal-langpack-2.38.9000-22.fc40.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.3.1-1.fc40.noarch grep-3.11-5.fc40.x86_64 gzip-1.12-6.fc39.x86_64 info-7.1-1.fc40.x86_64 jansson-2.13.1-7.fc40.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-2.fc40.x86_64 libacl-2.3.1-10.fc40.x86_64 libarchive-3.7.2-1.fc40.x86_64 libattr-2.5.1-9.fc40.x86_64 libblkid-2.39.2-1.fc40.x86_64 libbrotli-1.1.0-1.fc40.x86_64 libcap-2.69-1.fc40.x86_64 libcap-ng-0.8.3-8.fc40.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.4.0-1.fc40.x86_64 libeconf-0.5.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-5.fc40.x86_64 libgomp-13.2.1-5.fc40.x86_64 libidn2-2.3.4-3.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libnghttp2-1.58.0-1.fc40.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.6-0.rc1.1.fc40.x86_64 libsemanage-3.6-0.rc1.1.fc40.x86_64 libsepol-3.6-0.rc1.1.fc40.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libssh-0.10.5-2.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-5.fc40.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.fc40.x86_64 libunistring-1.1-5.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.12.0-1.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.1-1.fc40.x86_64 ncurses-base-6.4-8.20231001.fc40.noarch ncurses-libs-6.4-8.20231001.fc40.x86_64 ocaml-srpm-macros-9-1.fc40.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.4-1.fc40.x86_64 p11-kit-0.25.3-1.fc40.x86_64 p11-kit-trust-0.25.3-1.fc40.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-8.fc40.x86_64 pam-libs-1.5.3-8.fc40.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-2.fc40.x86_64 pcre2-syntax-10.42-2.fc40.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.10.0-1.fc40.noarch python-srpm-macros-3.12-4.fc40.noarch qt5-srpm-macros-5.15.11-1.fc40.noarch qt6-srpm-macros-6.6.0-1.fc40.noarch readline-8.2-4.fc39.x86_64 redhat-rpm-config-271-1.fc40.noarch rpm-4.19.0-2.fc40.x86_64 rpm-build-4.19.0-2.fc40.x86_64 rpm-build-libs-4.19.0-2.fc40.x86_64 rpm-libs-4.19.0-2.fc40.x86_64 rpm-sequoia-1.5.0-1.fc40.x86_64 rust-srpm-macros-25.2-2.fc40.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc40.x86_64 sqlite-libs-3.44.0-1.fc40.x86_64 systemd-libs-255~rc3-1.fc40.x86_64 tar-2:1.35-2.fc40.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.5-1.fc40.x86_64 xz-libs-5.4.5-1.fc40.x86_64 zip-3.0-39.fc40.x86_64 zlib-1.2.13-5.fc40.x86_64 zstd-1.5.5-4.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.25-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-5.fc40.x86_64 authselect-1.4.3-1.fc40.x86_64 authselect-libs-1.4.3-1.fc40.x86_64 basesystem-11-18.fc39.noarch bash-5.2.21-2.fc40.x86_64 binutils-2.41-14.fc40.x86_64 binutils-gold-2.41-14.fc40.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch coreutils-9.4-1.fc40.x86_64 coreutils-common-9.4-1.fc40.x86_64 cpio-2.14-5.fc40.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231113-1.gitb402e82.fc40.noarch curl-8.4.0-1.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-11.fc40.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-2.fc40.x86_64 elfutils-debuginfod-client-0.190-2.fc40.x86_64 elfutils-default-yama-scope-0.190-2.fc40.noarch elfutils-libelf-0.190-2.fc40.x86_64 elfutils-libs-0.190-2.fc40.x86_64 fedora-gpg-keys-40-0.2.noarch fedora-release-40-0.20.noarch fedora-release-common-40-0.20.noarch fedora-release-identity-basic-40-0.20.noarch fedora-repos-40-0.2.noarch fedora-repos-rawhide-40-0.2.noarch file-5.45-1.fc40.x86_64 file-libs-5.45-1.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-6.fc40.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.1.0-1.fc40.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-13.2-11.fc40.x86_64 gdbm-1.23-4.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-3.fc40.noarch glibc-2.38.9000-22.fc40.x86_64 glibc-common-2.38.9000-22.fc40.x86_64 glibc-gconv-extra-2.38.9000-22.fc40.x86_64 glibc-minimal-langpack-2.38.9000-22.fc40.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.3.1-1.fc40.noarch gpg-pubkey-18b8e74c-62f2920f gpg-pubkey-a15b79cc-63d04c2c grep-3.11-5.fc40.x86_64 gzip-1.12-6.fc39.x86_64 info-7.1-1.fc40.x86_64 jansson-2.13.1-7.fc40.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-2.fc40.x86_64 libacl-2.3.1-10.fc40.x86_64 libarchive-3.7.2-1.fc40.x86_64 libattr-2.5.1-9.fc40.x86_64 libblkid-2.39.2-1.fc40.x86_64 libbrotli-1.1.0-1.fc40.x86_64 libcap-2.69-1.fc40.x86_64 libcap-ng-0.8.3-8.fc40.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.4.0-1.fc40.x86_64 libeconf-0.5.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-5.fc40.x86_64 libgomp-13.2.1-5.fc40.x86_64 libidn2-2.3.4-3.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libnghttp2-1.58.0-1.fc40.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.6-0.rc1.1.fc40.x86_64 libsemanage-3.6-0.rc1.1.fc40.x86_64 libsepol-3.6-0.rc1.1.fc40.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libssh-0.10.5-2.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-5.fc40.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.fc40.x86_64 libunistring-1.1-5.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.12.0-1.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.1-1.fc40.x86_64 ncurses-base-6.4-8.20231001.fc40.noarch ncurses-libs-6.4-8.20231001.fc40.x86_64 ocaml-srpm-macros-9-1.fc40.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.4-1.fc40.x86_64 p11-kit-0.25.3-1.fc40.x86_64 p11-kit-trust-0.25.3-1.fc40.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-8.fc40.x86_64 pam-libs-1.5.3-8.fc40.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-2.fc40.x86_64 pcre2-syntax-10.42-2.fc40.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.10.0-1.fc40.noarch python-srpm-macros-3.12-4.fc40.noarch qt5-srpm-macros-5.15.11-1.fc40.noarch qt6-srpm-macros-6.6.0-1.fc40.noarch readline-8.2-4.fc39.x86_64 redhat-rpm-config-271-1.fc40.noarch rpm-4.19.0-2.fc40.x86_64 rpm-build-4.19.0-2.fc40.x86_64 rpm-build-libs-4.19.0-2.fc40.x86_64 rpm-libs-4.19.0-2.fc40.x86_64 rpm-sequoia-1.5.0-1.fc40.x86_64 rust-srpm-macros-25.2-2.fc40.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc40.x86_64 sqlite-libs-3.44.0-1.fc40.x86_64 systemd-libs-255~rc3-1.fc40.x86_64 tar-1.35-2.fc40.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.5-1.fc40.x86_64 xz-libs-5.4.5-1.fc40.x86_64 zip-3.0-39.fc40.x86_64 zlib-1.2.13-5.fc40.x86_64 zstd-1.5.5-4.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-iejij5ca/python-keystoneclient/python-keystoneclient.spec) Config(child) 0 minutes 29 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.2.0-1.fc40.src.rpm) Config(fedora-rawhide-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1700755400.196425/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1700755400.196425/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.0-2.fc40.x86_64 rpm-sequoia-1.5.0-1.fc40.x86_64 python3-dnf-4.18.1-2.fc40.noarch python3-dnf-plugins-core-4.4.3-1.fc40.noarch yum-4.18.1-2.fc40.noarch Start: build phase for python-keystoneclient-5.2.0-1.fc40.src.rpm Start: build setup for python-keystoneclient-5.2.0-1.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 95 kB/s | 1.5 kB 00:00 Copr repository 100 MB/s | 4.2 MB 00:00 fedora 160 kB/s | 20 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: git-core x86_64 2.43.0-1.fc40 copr_base 4.5 M gnupg2 x86_64 2.4.3-4.fc40 fedora 2.6 M openssl x86_64 1:3.1.4-1.fc40 fedora 1.0 M pyproject-rpm-macros noarch 1.10.0-1.fc40 fedora 41 k python3-devel x86_64 3.12.0-2.fc40 fedora 311 k Installing dependencies: expat x86_64 2.5.0-3.fc39 fedora 110 k gnutls x86_64 3.8.1-3.fc40 fedora 1.1 M json-c x86_64 0.17-1.fc40 fedora 43 k less x86_64 643-1.fc40 fedora 176 k libassuan x86_64 2.5.6-2.fc39 fedora 67 k libb2 x86_64 0.98.1-9.fc39 fedora 25 k libcbor x86_64 0.10.2-3.fc40 copr_base 33 k libedit x86_64 3.1-48.20230828cvs.fc40 fedora 107 k libfido2 x86_64 1.14.0-1.fc40 fedora 97 k libgcrypt x86_64 1.10.3-1.fc40 fedora 507 k libgpg-error x86_64 1.47-2.fc39 fedora 230 k libksba x86_64 1.6.5-1.fc40 fedora 159 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k nettle x86_64 3.9.1-2.fc39 fedora 425 k npth x86_64 1.6-14.fc39 fedora 25 k openssh x86_64 9.3p1-13.fc40 fedora 438 k openssh-clients x86_64 9.3p1-13.fc40 fedora 735 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python-rpm-macros noarch 3.12-4.fc40 fedora 19 k python3 x86_64 3.12.0-2.fc40 fedora 26 k python3-libs x86_64 3.12.0-2.fc40 fedora 9.2 M python3-packaging noarch 23.2-2.fc40 fedora 125 k python3-rpm-generators noarch 14-8.fc40 fedora 30 k python3-rpm-macros noarch 3.12-4.fc40 fedora 14 k tpm2-tss x86_64 4.0.1-5.fc40 fedora 675 k tzdata noarch 2023c-4.fc40 fedora 717 k Transaction Summary ================================================================================ Install 31 Packages Total size: 25 M Total download size: 13 M Installed size: 93 M Downloading Packages: [SKIPPED] expat-2.5.0-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libb2-0.98.1-9.fc39.x86_64.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] pyproject-rpm-macros-1.10.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python-pip-wheel-23.2.1-1.fc39.noarch.rpm: Already downloaded [SKIPPED] python-rpm-macros-3.12-4.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-3.12.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-devel-3.12.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-libs-3.12.0-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-packaging-23.2-2.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-generators-14-8.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-macros-3.12-4.fc40.noarch.rpm: Already downloaded [SKIPPED] tzdata-2023c-4.fc40.noarch.rpm: Already downloaded (14/31): libcbor-0.10.2-3.fc40.x86_64.rpm 2.5 MB/s | 33 kB 00:00 (15/31): git-core-2.43.0-1.fc40.x86_64.rpm 164 MB/s | 4.5 MB 00:00 (16/31): gnutls-3.8.1-3.fc40.x86_64.rpm 50 MB/s | 1.1 MB 00:00 (17/31): json-c-0.17-1.fc40.x86_64.rpm 6.6 MB/s | 43 kB 00:00 (18/31): gnupg2-2.4.3-4.fc40.x86_64.rpm 69 MB/s | 2.6 MB 00:00 (19/31): less-643-1.fc40.x86_64.rpm 56 MB/s | 176 kB 00:00 (20/31): libassuan-2.5.6-2.fc39.x86_64.rpm 18 MB/s | 67 kB 00:00 (21/31): libedit-3.1-48.20230828cvs.fc40.x86_64 64 MB/s | 107 kB 00:00 (22/31): libfido2-1.14.0-1.fc40.x86_64.rpm 44 MB/s | 97 kB 00:00 (23/31): libgcrypt-1.10.3-1.fc40.x86_64.rpm 140 MB/s | 507 kB 00:00 (24/31): libksba-1.6.5-1.fc40.x86_64.rpm 46 MB/s | 159 kB 00:00 (25/31): libgpg-error-1.47-2.fc39.x86_64.rpm 45 MB/s | 230 kB 00:00 (26/31): nettle-3.9.1-2.fc39.x86_64.rpm 83 MB/s | 425 kB 00:00 (27/31): npth-1.6-14.fc39.x86_64.rpm 6.9 MB/s | 25 kB 00:00 (28/31): openssh-9.3p1-13.fc40.x86_64.rpm 80 MB/s | 438 kB 00:00 (29/31): openssh-clients-9.3p1-13.fc40.x86_64.r 106 MB/s | 735 kB 00:00 (30/31): tpm2-tss-4.0.1-5.fc40.x86_64.rpm 109 MB/s | 675 kB 00:00 (31/31): openssl-3.1.4-1.fc40.x86_64.rpm 74 MB/s | 1.0 MB 00:00 -------------------------------------------------------------------------------- Total 57 MB/s | 13 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libgpg-error-1.47-2.fc39.x86_64 1/31 Installing : python-rpm-macros-3.12-4.fc40.noarch 2/31 Installing : python3-rpm-macros-3.12-4.fc40.noarch 3/31 Installing : expat-2.5.0-3.fc39.x86_64 4/31 Installing : pyproject-rpm-macros-1.10.0-1.fc40.noarch 5/31 Installing : libassuan-2.5.6-2.fc39.x86_64 6/31 Installing : libgcrypt-1.10.3-1.fc40.x86_64 7/31 Installing : libksba-1.6.5-1.fc40.x86_64 8/31 Installing : tzdata-2023c-4.fc40.noarch 9/31 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 10/31 Installing : openssh-9.3p1-13.fc40.x86_64 11/31 Installing : npth-1.6-14.fc39.x86_64 12/31 Installing : nettle-3.9.1-2.fc39.x86_64 13/31 Installing : gnutls-3.8.1-3.fc40.x86_64 14/31 Installing : mpdecimal-2.5.1-7.fc39.x86_64 15/31 Installing : libedit-3.1-48.20230828cvs.fc40.x86_64 16/31 Installing : libb2-0.98.1-9.fc39.x86_64 17/31 Installing : python3-3.12.0-2.fc40.x86_64 18/31 Installing : python3-libs-3.12.0-2.fc40.x86_64 19/31 Installing : python3-packaging-23.2-2.fc40.noarch 20/31 Installing : python3-rpm-generators-14-8.fc40.noarch 21/31 Installing : less-643-1.fc40.x86_64 22/31 Installing : json-c-0.17-1.fc40.x86_64 23/31 Running scriptlet: tpm2-tss-4.0.1-5.fc40.x86_64 24/31 Installing : tpm2-tss-4.0.1-5.fc40.x86_64 24/31 Installing : libcbor-0.10.2-3.fc40.x86_64 25/31 Installing : libfido2-1.14.0-1.fc40.x86_64 26/31 Installing : openssh-clients-9.3p1-13.fc40.x86_64 27/31 Running scriptlet: openssh-clients-9.3p1-13.fc40.x86_64 27/31 Installing : git-core-2.43.0-1.fc40.x86_64 28/31 Installing : gnupg2-2.4.3-4.fc40.x86_64 29/31 Installing : python3-devel-3.12.0-2.fc40.x86_64 30/31 Installing : openssl-1:3.1.4-1.fc40.x86_64 31/31 Running scriptlet: openssl-1:3.1.4-1.fc40.x86_64 31/31 Installed: expat-2.5.0-3.fc39.x86_64 git-core-2.43.0-1.fc40.x86_64 gnupg2-2.4.3-4.fc40.x86_64 gnutls-3.8.1-3.fc40.x86_64 json-c-0.17-1.fc40.x86_64 less-643-1.fc40.x86_64 libassuan-2.5.6-2.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libcbor-0.10.2-3.fc40.x86_64 libedit-3.1-48.20230828cvs.fc40.x86_64 libfido2-1.14.0-1.fc40.x86_64 libgcrypt-1.10.3-1.fc40.x86_64 libgpg-error-1.47-2.fc39.x86_64 libksba-1.6.5-1.fc40.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 nettle-3.9.1-2.fc39.x86_64 npth-1.6-14.fc39.x86_64 openssh-9.3p1-13.fc40.x86_64 openssh-clients-9.3p1-13.fc40.x86_64 openssl-1:3.1.4-1.fc40.x86_64 pyproject-rpm-macros-1.10.0-1.fc40.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-rpm-macros-3.12-4.fc40.noarch python3-3.12.0-2.fc40.x86_64 python3-devel-3.12.0-2.fc40.x86_64 python3-libs-3.12.0-2.fc40.x86_64 python3-packaging-23.2-2.fc40.noarch python3-rpm-generators-14-8.fc40.noarch python3-rpm-macros-3.12-4.fc40.noarch tpm2-tss-4.0.1-5.fc40.x86_64 tzdata-2023c-4.fc40.noarch Complete! Finish: build setup for python-keystoneclient-5.2.0-1.fc40.src.rpm Start: rpmbuild python-keystoneclient-5.2.0-1.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.nV2dfO + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x815afec729392386480e076dcc0dfe2d21c023c9.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz gpgv: Signature made Thu Sep 14 15:27:10 2023 UTC gpgv: using EDDSA key CEC0D2488FAD92BB2E7C15B1DD1924F8A0C5BBE1 gpgv: Good signature from "OpenStack Infra (2023.2/Bobcat Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.2.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.2.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.2.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.wdpBdf + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement not satisfied: setuptools >= 40.8 Handling wheel from default build backend Requirement not satisfied: wheel Exiting dependency generation pass: build backend + cat /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 94 kB/s | 1.5 kB 00:00 Copr repository 91 MB/s | 4.3 MB 00:00 fedora 189 kB/s | 20 kB 00:00 Package gnupg2-2.4.3-4.fc40.x86_64 is already installed. Package openssl-1:3.1.4-1.fc40.x86_64 is already installed. Package git-core-2.43.0-1.fc40.x86_64 is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: python3-pip noarch 23.2.1-1.fc39 fedora 3.1 M python3-setuptools noarch 68.2.2-1.fc40 fedora 1.5 M python3-wheel noarch 1:0.41.2-1.fc40 fedora 163 k Transaction Summary ================================================================================ Install 3 Packages Total size: 4.8 M Installed size: 22 M Downloading Packages: [SKIPPED] python3-pip-23.2.1-1.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-setuptools-68.2.2-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-wheel-0.41.2-1.fc40.noarch.rpm: Already downloaded Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-setuptools-68.2.2-1.fc40.noarch 1/3 Installing : python3-pip-23.2.1-1.fc39.noarch 2/3 Installing : python3-wheel-1:0.41.2-1.fc40.noarch 3/3 Running scriptlet: python3-wheel-1:0.41.2-1.fc40.noarch 3/3 Installed: python3-pip-23.2.1-1.fc39.noarch python3-setuptools-68.2.2-1.fc40.noarch python3-wheel-1:0.41.2-1.fc40.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.wYSVPI + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x815afec729392386480e076dcc0dfe2d21c023c9.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz gpgv: Signature made Thu Sep 14 15:27:10 2023 UTC gpgv: using EDDSA key CEC0D2488FAD92BB2E7C15B1DD1924F8A0C5BBE1 gpgv: Good signature from "OpenStack Infra (2023.2/Bobcat Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.2.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.2.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.2.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.qfUAQz + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 68.2.2) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.41.2) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.41.2) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement not satisfied: pbr>=2.0.0 Exiting dependency generation pass: get_requires_for_build_wheel + cat /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 94 kB/s | 1.5 kB 00:00 Copr repository 58 MB/s | 4.3 MB 00:00 fedora 301 kB/s | 20 kB 00:00 Package gnupg2-2.4.3-4.fc40.x86_64 is already installed. Package openssl-1:3.1.4-1.fc40.x86_64 is already installed. Package git-core-2.43.0-1.fc40.x86_64 is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Package python3-pip-23.2.1-1.fc39.noarch is already installed. Package python3-setuptools-68.2.2-1.fc40.noarch is already installed. Package python3-wheel-1:0.41.2-1.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-pbr noarch 5.11.1-5.fc40~bootstrap fedora 214 k Transaction Summary ================================================================================ Install 1 Package Total download size: 214 k Installed size: 660 k Downloading Packages: python3-pbr-5.11.1-5.fc40~bootstrap.noarch.rpm 15 MB/s | 214 kB 00:00 -------------------------------------------------------------------------------- Total 995 kB/s | 214 kB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-pbr-5.11.1-5.fc40~bootstrap.noarch 1/1 Running scriptlet: python3-pbr-5.11.1-5.fc40~bootstrap.noarch 1/1 Installed: python3-pbr-5.11.1-5.fc40~bootstrap.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.CDc7VB + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x815afec729392386480e076dcc0dfe2d21c023c9.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz gpgv: Signature made Thu Sep 14 15:27:10 2023 UTC gpgv: using EDDSA key CEC0D2488FAD92BB2E7C15B1DD1924F8A0C5BBE1 gpgv: Good signature from "OpenStack Infra (2023.2/Bobcat Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.2.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.2.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.2.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.MWyK30 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 68.2.2) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.41.2) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.41.2) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement not satisfied: tox-current-env >= 0.0.6 Exiting dependency generation pass: tox itself + cat /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 27 kB/s | 1.5 kB 00:00 fedora 116 kB/s | 20 kB 00:00 Package gnupg2-2.4.3-4.fc40.x86_64 is already installed. Package openssl-1:3.1.4-1.fc40.x86_64 is already installed. Package git-core-2.43.0-1.fc40.x86_64 is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Package python3-pbr-5.11.1-5.fc40~bootstrap.noarch is already installed. Package python3-pip-23.2.1-1.fc39.noarch is already installed. Package python3-setuptools-68.2.2-1.fc40.noarch is already installed. Package python3-wheel-1:0.41.2-1.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-tox-current-env noarch 0.0.11-5.fc39 fedora 34 k Installing dependencies: python-setuptools-wheel noarch 68.2.2-1.fc40 fedora 670 k python-wheel-wheel noarch 1:0.41.2-1.fc40 fedora 70 k python3-cachetools noarch 5.3.2-1.fc40 fedora 37 k python3-chardet noarch 5.2.0-1.fc40 copr_base 274 k python3-colorama noarch 0.4.6-5.fc40 fedora 71 k python3-distlib noarch 0.3.7-1.fc40 fedora 262 k python3-filelock noarch 3.12.2-1.fc40 copr_base 30 k python3-platformdirs noarch 3.9.1-2.fc39 fedora 45 k python3-pluggy noarch 1.3.0-1.fc40 fedora 56 k python3-pyproject-api noarch 1.6.1-1.fc40 fedora 42 k python3-virtualenv noarch 20.21.1-5.fc40 fedora 304 k tox noarch 4.11.1-1.fc40 fedora 393 k Transaction Summary ================================================================================ Install 13 Packages Total size: 2.2 M Total download size: 779 k Installed size: 6.6 M Downloading Packages: [SKIPPED] python3-filelock-3.12.2-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python-setuptools-wheel-68.2.2-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python-wheel-wheel-0.41.2-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-colorama-0.4.6-5.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-distlib-0.3.7-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-platformdirs-3.9.1-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pluggy-1.3.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-virtualenv-20.21.1-5.fc40.noarch.rpm: Already downloaded (9/13): python3-cachetools-5.3.2-1.fc40.noarch. 2.6 MB/s | 37 kB 00:00 (10/13): python3-pyproject-api-1.6.1-1.fc40.noa 2.8 MB/s | 42 kB 00:00 (11/13): python3-chardet-5.2.0-1.fc40.noarch.rp 17 MB/s | 274 kB 00:00 (12/13): python3-tox-current-env-0.0.11-5.fc39. 17 MB/s | 34 kB 00:00 (13/13): tox-4.11.1-1.fc40.noarch.rpm 61 MB/s | 393 kB 00:00 -------------------------------------------------------------------------------- Total 8.2 MB/s | 779 kB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-platformdirs-3.9.1-2.fc39.noarch 1/13 Installing : python3-filelock-3.12.2-1.fc40.noarch 2/13 Installing : python3-pyproject-api-1.6.1-1.fc40.noarch 3/13 Installing : python3-pluggy-1.3.0-1.fc40.noarch 4/13 Installing : python3-distlib-0.3.7-1.fc40.noarch 5/13 Installing : python3-colorama-0.4.6-5.fc40.noarch 6/13 Installing : python3-cachetools-5.3.2-1.fc40.noarch 7/13 Installing : python-wheel-wheel-1:0.41.2-1.fc40.noarch 8/13 Installing : python-setuptools-wheel-68.2.2-1.fc40.noarch 9/13 Installing : python3-virtualenv-20.21.1-5.fc40.noarch 10/13 Installing : python3-chardet-5.2.0-1.fc40.noarch 11/13 Installing : tox-4.11.1-1.fc40.noarch 12/13 Installing : python3-tox-current-env-0.0.11-5.fc39.noarch 13/13 Running scriptlet: python3-tox-current-env-0.0.11-5.fc39.noarch 13/13 Installed: python-setuptools-wheel-68.2.2-1.fc40.noarch python-wheel-wheel-1:0.41.2-1.fc40.noarch python3-cachetools-5.3.2-1.fc40.noarch python3-chardet-5.2.0-1.fc40.noarch python3-colorama-0.4.6-5.fc40.noarch python3-distlib-0.3.7-1.fc40.noarch python3-filelock-3.12.2-1.fc40.noarch python3-platformdirs-3.9.1-2.fc39.noarch python3-pluggy-1.3.0-1.fc40.noarch python3-pyproject-api-1.6.1-1.fc40.noarch python3-tox-current-env-0.0.11-5.fc39.noarch python3-virtualenv-20.21.1-5.fc40.noarch tox-4.11.1-1.fc40.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.8IOfZV + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x815afec729392386480e076dcc0dfe2d21c023c9.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz gpgv: Signature made Thu Sep 14 15:27:10 2023 UTC gpgv: using EDDSA key CEC0D2488FAD92BB2E7C15B1DD1924F8A0C5BBE1 gpgv: Good signature from "OpenStack Infra (2023.2/Bobcat Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.2.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.2.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.2.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.L3K5en + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 68.2.2) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.41.2) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.41.2) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.05 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.11.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling six>=1.10.0 from tox --print-deps-only: py312,docs Requirement not satisfied: six>=1.10.0 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling importlib_metadata>=1.7.0;python_version<'3.8' from tox --print-deps-only: py312,docs Ignoring alien requirement: importlib_metadata>=1.7.0;python_version<'3.8' Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 23.2) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: coverage!=4.4,>=4.0 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement not satisfied: keyring>=5.5.1 Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml>=4.5.0 Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement not satisfied: oauthlib>=0.6.2 Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement not satisfied: os-client-config>=1.28.0 Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslotest>=3.2.0 Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: requests-mock>=1.2.0 Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stestr>=2.0.0 Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testresources>=2.0.0 Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement not satisfied: testscenarios>=0.4 Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testtools>=2.2.0 Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.11.1) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement not satisfied: openstackdocstheme>=2.2.1 Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinx>=2.0.0,!=2.1.0 Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinxcontrib-apidoc>=0.2.0 Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: reno>=3.1.0 Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml!=3.7.0,>=3.4.1 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling six>=1.10.0 from tox --print-deps-only: py312,docs Requirement not satisfied: six>=1.10.0 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling importlib_metadata>=1.7.0;python_version<'3.8' from tox --print-deps-only: py312,docs Ignoring alien requirement: importlib_metadata>=1.7.0;python_version<'3.8' Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 23.2) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing pbr to python_keystoneclient.egg-info/pbr.json writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.2.0/python_keystoneclient-5.2.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: debtcollector >=1.2.0 Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: keystoneauth1 >=3.4.0 Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.config >=5.2.0 Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.i18n >=3.15.3 Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.serialization !=2.19.1,>=2.18.0 Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.utils >=3.33.0 Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: requests >=2.14.2 Handling six >=1.10.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: six >=1.10.0 Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: stevedore >=1.20.0 Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 23.2) Handling importlib-metadata >=1.7.0 ; (python_version<'3.8') from hook generated metadata: Requires-Dist (python-keystoneclient) Ignoring alien requirement: importlib-metadata >=1.7.0 ; (python_version<'3.8') + cat /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.2.0.dist-info/ removed 'python_keystoneclient-5.2.0.dist-info/AUTHORS' removed 'python_keystoneclient-5.2.0.dist-info/LICENSE' removed 'python_keystoneclient-5.2.0.dist-info/METADATA' removed 'python_keystoneclient-5.2.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.2.0.dist-info/pbr.json' removed 'python_keystoneclient-5.2.0.dist-info/top_level.txt' removed directory 'python_keystoneclient-5.2.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 64 kB/s | 1.5 kB 00:00 Copr repository 80 MB/s | 4.3 MB 00:00 fedora 108 kB/s | 20 kB 00:00 Package python3-pbr-5.11.1-5.fc40~bootstrap.noarch is already installed. Package gnupg2-2.4.3-4.fc40.x86_64 is already installed. Package openssl-1:3.1.4-1.fc40.x86_64 is already installed. Package git-core-2.43.0-1.fc40.x86_64 is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Package python3-pbr-5.11.1-5.fc40~bootstrap.noarch is already installed. Package python3-pip-23.2.1-1.fc39.noarch is already installed. Package python3-setuptools-68.2.2-1.fc40.noarch is already installed. Package tox-4.11.1-1.fc40.noarch is already installed. Package python3-tox-current-env-0.0.11-5.fc39.noarch is already installed. Package python3-wheel-1:0.41.2-1.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: python3-coverage x86_64 7.3.2-1.fc40 fedora 383 k python3-debtcollector noarch 2.5.0-6.fc40 copr_base 36 k python3-fixtures noarch 4.0.1-6.fc40 fedora 130 k python3-keyring noarch 24.3.0-1.fc40 fedora 116 k python3-keystoneauth1 noarch 5.3.0-1.fc40 fedora 588 k python3-lxml x86_64 4.9.3-3.fc40 fedora 1.4 M python3-oauthlib noarch 3.2.2-1.fc40 fedora 242 k python3-openstackdocstheme noarch 3.0.0-4.fc39 fedora 953 k python3-os-client-config noarch 2.1.0-9.fc39 fedora 72 k python3-oslo-config noarch 2:9.2.0-1.fc40 fedora 297 k python3-oslo-i18n noarch 6.1.0-1.fc40 fedora 80 k python3-oslo-serialization noarch 5.2.0-1.fc40 fedora 43 k python3-oslo-utils noarch 6.2.1-1.fc40 fedora 104 k python3-oslotest noarch 4.5.0-6.fc40 fedora 66 k python3-reno noarch 4.0.0-3.fc39 fedora 153 k python3-requests noarch 2.31.0-1.fc40 copr_base 142 k python3-requests-mock noarch 1.10.0-5.fc39 fedora 61 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-sphinx noarch 1:7.2.6-3.fc40 fedora 2.6 M python3-sphinxcontrib-apidoc noarch 0.3.0-10.fc39 fedora 19 k python3-stestr noarch 4.1.0-1.fc40~bootstrap fedora 224 k python3-stevedore noarch 5.1.0-1.fc40 fedora 99 k python3-testresources noarch 2.0.1-11.fc39 fedora 81 k python3-testscenarios noarch 0.5.0-30.fc39 fedora 47 k python3-testtools noarch 2.6.0-2.fc40 fedora 445 k Installing dependencies: libxslt x86_64 1.1.39-1.fc40 fedora 187 k libyaml x86_64 0.2.5-12.fc39 fedora 59 k python-oslo-i18n-lang noarch 6.1.0-1.fc40 fedora 15 k python-oslo-utils-lang noarch 6.2.1-1.fc40 fedora 14 k python3-appdirs noarch 1.4.4-11.fc39 fedora 23 k python3-attrs noarch 23.1.0-4.fc39 fedora 123 k python3-autopage noarch 0.5.2-2.fc40 fedora 83 k python3-babel noarch 2.13.1-1.fc40 copr_base 6.8 M python3-cffi x86_64 1.16.0-1.fc40 copr_base 296 k python3-charset-normalizer noarch 3.3.2-1.fc40 fedora 107 k python3-cliff noarch 4.3.0-1.fc40 fedora 125 k python3-cmd2 noarch 2.4.2-4.fc39 fedora 387 k python3-cryptography x86_64 41.0.5-1.fc40 fedora 1.2 M python3-decorator noarch 5.1.1-7.fc39 fedora 30 k python3-docutils noarch 0.20.1-1.fc40 fedora 1.0 M python3-dogpile-cache noarch 1.2.2-3.fc39 fedora 119 k python3-dulwich x86_64 0.21.5-3.fc40 copr_base 570 k python3-extras noarch 1.0.0-29.fc39 fedora 15 k python3-idna noarch 3.4-5.fc40 fedora 109 k python3-imagesize noarch 1.4.1-5.fc40 fedora 22 k python3-importlib-metadata noarch 6.8.0-1.fc39 fedora 61 k python3-iso8601 noarch 1.1.0-4.fc39 fedora 25 k python3-jaraco noarch 9.3.0-2.fc40 copr_base 11 k python3-jaraco-classes noarch 3.3.0-2.fc39 fedora 23 k python3-jeepney noarch 0.8.0-6.fc40 copr_base 267 k python3-jinja2 noarch 3.1.2-6.fc40 copr_base 484 k python3-jmespath noarch 1.0.1-4.fc39 fedora 59 k python3-jsonpatch noarch 1.33-2.fc39 fedora 31 k python3-jsonpointer noarch 2.3-5.fc39 fedora 21 k python3-mako noarch 1.2.3-4.fc39 fedora 214 k python3-markupsafe x86_64 2.1.3-2.fc39 fedora 30 k python3-more-itertools noarch 8.13.0-5.fc39 fedora 92 k python3-msgpack x86_64 1.0.7-1.fc40 fedora 122 k python3-netaddr noarch 0.9.0-1.fc40 fedora 1.6 M python3-netifaces x86_64 0.11.0-7.fc39 fedora 22 k python3-openstacksdk noarch 1.5.0-1.fc40 fedora 1.2 M python3-os-service-types noarch 1.7.0-14.fc40 fedora 49 k python3-ply noarch 3.11-20.fc39 fedora 135 k python3-prettytable noarch 3.6.0-3.fc39 fedora 66 k python3-pycparser noarch 2.20-12.fc40 fedora 156 k python3-pygments noarch 2.16.1-1.fc40 fedora 2.4 M python3-pyparsing noarch 3.0.9-11.fc40 copr_base 248 k python3-pyperclip noarch 1.8.2-6.fc39 fedora 32 k python3-pytz noarch 2023.3.post1-1.fc40 fedora 64 k python3-pyyaml x86_64 6.0.1-11.fc39 fedora 230 k python3-requestsexceptions noarch 1.4.0-16.fc39 fedora 16 k python3-rfc3986 noarch 1.5.0-6.fc39 fedora 67 k python3-secretstorage noarch 3.3.3-4.fc39 fedora 45 k python3-snowballstemmer noarch 2.2.0-7.fc39 fedora 257 k python3-sphinx-theme-alabaster noarch 0.7.13-1.fc40 fedora 29 k python3-subunit noarch 1.4.4-1.fc40 fedora 138 k python3-tomlkit noarch 0.12.3-1.fc40 fedora 118 k python3-urllib3 noarch 1.26.18-1.fc40 fedora 274 k python3-voluptuous noarch 0.13.1-6.fc39 fedora 74 k python3-wcwidth noarch 0.2.6-1.fc40 fedora 47 k python3-wrapt x86_64 1.14.1-6.fc40 fedora 68 k python3-zipp noarch 3.17.0-1.fc40 fedora 24 k Transaction Summary ================================================================================ Install 82 Packages Total size: 28 M Total download size: 10 M Installed size: 122 M Downloading Packages: [SKIPPED] python3-babel-2.13.1-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-cffi-1.16.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-requests-2.31.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] libxslt-1.1.39-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libyaml-0.2.5-12.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-appdirs-1.4.4-11.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-attrs-23.1.0-4.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-charset-normalizer-3.3.2-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-cryptography-41.0.5-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-docutils-0.20.1-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-idna-3.4-5.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-imagesize-1.4.1-5.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-lxml-4.9.3-3.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-markupsafe-2.1.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-more-itertools-8.13.0-5.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-oauthlib-3.2.2-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-ply-3.11-20.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pycparser-2.20-12.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-pygments-2.16.1-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-pytz-2023.3.post1-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-pyyaml-6.0.1-11.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-six-1.16.0-12.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-snowballstemmer-2.2.0-7.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-sphinx-7.2.6-3.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-sphinx-theme-alabaster-0.7.13-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-urllib3-1.26.18-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-wcwidth-0.2.6-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-wrapt-1.14.1-6.fc40.x86_64.rpm: Already downloaded (29/82): python3-jaraco-9.3.0-2.fc40.noarch.rpm 963 kB/s | 11 kB 00:00 (30/82): python3-jeepney-0.8.0-6.fc40.noarch.rp 73 MB/s | 267 kB 00:00 (31/82): python3-debtcollector-2.5.0-6.fc40.noa 2.3 MB/s | 36 kB 00:00 (32/82): python3-dulwich-0.21.5-3.fc40.x86_64.r 26 MB/s | 570 kB 00:00 (33/82): python3-pyparsing-3.0.9-11.fc40.noarch 30 MB/s | 248 kB 00:00 (34/82): python3-jinja2-3.1.2-6.fc40.noarch.rpm 40 MB/s | 484 kB 00:00 (35/82): python-oslo-utils-lang-6.2.1-1.fc40.no 1.4 MB/s | 14 kB 00:00 (36/82): python3-autopage-0.5.2-2.fc40.noarch.r 11 MB/s | 83 kB 00:00 (37/82): python3-cliff-4.3.0-1.fc40.noarch.rpm 19 MB/s | 125 kB 00:00 (38/82): python-oslo-i18n-lang-6.1.0-1.fc40.noa 722 kB/s | 15 kB 00:00 (39/82): python3-cmd2-2.4.2-4.fc39.noarch.rpm 50 MB/s | 387 kB 00:00 (40/82): python3-decorator-5.1.1-7.fc39.noarch. 14 MB/s | 30 kB 00:00 (41/82): python3-coverage-7.3.2-1.fc40.x86_64.r 75 MB/s | 383 kB 00:00 (42/82): python3-extras-1.0.0-29.fc39.noarch.rp 10 MB/s | 15 kB 00:00 (43/82): python3-dogpile-cache-1.2.2-3.fc39.noa 21 MB/s | 119 kB 00:00 (44/82): python3-fixtures-4.0.1-6.fc40.noarch.r 37 MB/s | 130 kB 00:00 (45/82): python3-importlib-metadata-6.8.0-1.fc3 13 MB/s | 61 kB 00:00 (46/82): python3-iso8601-1.1.0-4.fc39.noarch.rp 7.4 MB/s | 25 kB 00:00 (47/82): python3-jaraco-classes-3.3.0-2.fc39.no 6.9 MB/s | 23 kB 00:00 (48/82): python3-jsonpatch-1.33-2.fc39.noarch.r 14 MB/s | 31 kB 00:00 (49/82): python3-jmespath-1.0.1-4.fc39.noarch.r 18 MB/s | 59 kB 00:00 (50/82): python3-jsonpointer-2.3-5.fc39.noarch. 8.3 MB/s | 21 kB 00:00 (51/82): python3-keyring-24.3.0-1.fc40.noarch.r 50 MB/s | 116 kB 00:00 (52/82): python3-mako-1.2.3-4.fc39.noarch.rpm 102 MB/s | 214 kB 00:00 (53/82): python3-msgpack-1.0.7-1.fc40.x86_64.rp 55 MB/s | 122 kB 00:00 (54/82): python3-netifaces-0.11.0-7.fc39.x86_64 3.5 MB/s | 22 kB 00:00 (55/82): python3-netaddr-0.9.0-1.fc40.noarch.rp 169 MB/s | 1.6 MB 00:00 (56/82): python3-keystoneauth1-5.3.0-1.fc40.noa 40 MB/s | 588 kB 00:00 (57/82): python3-openstacksdk-1.5.0-1.fc40.noar 133 MB/s | 1.2 MB 00:00 (58/82): python3-os-service-types-1.7.0-14.fc40 11 MB/s | 49 kB 00:00 (59/82): python3-oslo-config-9.2.0-1.fc40.noarc 47 MB/s | 297 kB 00:00 (60/82): python3-oslo-i18n-6.1.0-1.fc40.noarch. 20 MB/s | 80 kB 00:00 (61/82): python3-oslo-serialization-5.2.0-1.fc4 27 MB/s | 43 kB 00:00 (62/82): python3-oslo-utils-6.2.1-1.fc40.noarch 21 MB/s | 104 kB 00:00 (63/82): python3-oslotest-4.5.0-6.fc40.noarch.r 12 MB/s | 66 kB 00:00 (64/82): python3-prettytable-3.6.0-3.fc39.noarc 31 MB/s | 66 kB 00:00 (65/82): python3-pyperclip-1.8.2-6.fc39.noarch. 19 MB/s | 32 kB 00:00 (66/82): python3-os-client-config-2.1.0-9.fc39. 1.6 MB/s | 72 kB 00:00 (67/82): python3-requests-mock-1.10.0-5.fc39.no 34 MB/s | 61 kB 00:00 (68/82): python3-requestsexceptions-1.4.0-16.fc 3.8 MB/s | 16 kB 00:00 (69/82): python3-rfc3986-1.5.0-6.fc39.noarch.rp 6.5 MB/s | 67 kB 00:00 (70/82): python3-secretstorage-3.3.3-4.fc39.noa 25 MB/s | 45 kB 00:00 (71/82): python3-sphinxcontrib-apidoc-0.3.0-10. 2.4 MB/s | 19 kB 00:00 (72/82): python3-stestr-4.1.0-1.fc40~bootstrap. 45 MB/s | 224 kB 00:00 (73/82): python3-stevedore-5.1.0-1.fc40.noarch. 51 MB/s | 99 kB 00:00 (74/82): python3-subunit-1.4.4-1.fc40.noarch.rp 77 MB/s | 138 kB 00:00 (75/82): python3-reno-4.0.0-3.fc39.noarch.rpm 3.2 MB/s | 153 kB 00:00 (76/82): python3-openstackdocstheme-3.0.0-4.fc3 8.1 MB/s | 953 kB 00:00 (77/82): python3-testtools-2.6.0-2.fc40.noarch. 147 MB/s | 445 kB 00:00 (78/82): python3-tomlkit-0.12.3-1.fc40.noarch.r 49 MB/s | 118 kB 00:00 (79/82): python3-voluptuous-0.13.1-6.fc39.noarc 15 MB/s | 74 kB 00:00 (80/82): python3-testresources-2.0.1-11.fc39.no 1.8 MB/s | 81 kB 00:00 (81/82): python3-zipp-3.17.0-1.fc40.noarch.rpm 16 MB/s | 24 kB 00:00 (82/82): python3-testscenarios-0.5.0-30.fc39.no 700 kB/s | 47 kB 00:00 -------------------------------------------------------------------------------- Total 19 MB/s | 10 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-stevedore-5.1.0-1.fc40.noarch 1/82 Installing : python3-iso8601-1.1.0-4.fc39.noarch 2/82 Installing : python3-six-1.16.0-12.fc39.noarch 3/82 Installing : python3-fixtures-4.0.1-6.fc40.noarch 4/82 Installing : python3-testtools-2.6.0-2.fc40.noarch 5/82 Installing : python3-subunit-1.4.4-1.fc40.noarch 6/82 Installing : python3-wcwidth-0.2.6-1.fc40.noarch 7/82 Installing : python3-pytz-2023.3.post1-1.fc40.noarch 8/82 Installing : python3-os-service-types-1.7.0-14.fc40.noarch 9/82 Installing : python3-netifaces-0.11.0-7.fc39.x86_64 10/82 Installing : python3-netaddr-0.9.0-1.fc40.noarch 11/82 Installing : python3-markupsafe-2.1.3-2.fc39.x86_64 12/82 Installing : python3-idna-3.4-5.fc40.noarch 13/82 Installing : python3-urllib3-1.26.18-1.fc40.noarch 14/82 Installing : python3-dulwich-0.21.5-3.fc40.x86_64 15/82 Installing : python3-decorator-5.1.1-7.fc39.noarch 16/82 Installing : python3-jeepney-0.8.0-6.fc40.noarch 17/82 Installing : python3-babel-2.13.1-1.fc40.noarch 18/82 Installing : python3-jinja2-3.1.2-6.fc40.noarch 19/82 Installing : python3-mako-1.2.3-4.fc39.noarch 20/82 Installing : python3-dogpile-cache-1.2.2-3.fc39.noarch 21/82 Installing : python3-prettytable-3.6.0-3.fc39.noarch 22/82 Installing : python3-zipp-3.17.0-1.fc40.noarch 23/82 Installing : python3-importlib-metadata-6.8.0-1.fc39.noarch 24/82 Installing : python3-wrapt-1.14.1-6.fc40.x86_64 25/82 Installing : python3-debtcollector-2.5.0-6.fc40.noarch 26/82 Installing : python3-voluptuous-0.13.1-6.fc39.noarch 27/82 Installing : python3-tomlkit-0.12.3-1.fc40.noarch 28/82 Installing : python3-sphinx-theme-alabaster-0.7.13-1.fc40.noarc 29/82 Installing : python3-snowballstemmer-2.2.0-7.fc39.noarch 30/82 Installing : python3-rfc3986-1.5.0-6.fc39.noarch 31/82 Installing : python3-requestsexceptions-1.4.0-16.fc39.noarch 32/82 Installing : python3-pyperclip-1.8.2-6.fc39.noarch 33/82 Installing : python3-pygments-2.16.1-1.fc40.noarch 34/82 Installing : python3-ply-3.11-20.fc39.noarch 35/82 Installing : python3-pycparser-2.20-12.fc40.noarch 36/82 Installing : python3-cffi-1.16.0-1.fc40.x86_64 37/82 Installing : python3-cryptography-41.0.5-1.fc40.x86_64 38/82 Installing : python3-secretstorage-3.3.3-4.fc39.noarch 39/82 Installing : python3-msgpack-1.0.7-1.fc40.x86_64 40/82 Installing : python3-more-itertools-8.13.0-5.fc39.noarch 41/82 Installing : python3-jsonpointer-2.3-5.fc39.noarch 42/82 Installing : python3-jsonpatch-1.33-2.fc39.noarch 43/82 Installing : python3-jmespath-1.0.1-4.fc39.noarch 44/82 Installing : python3-imagesize-1.4.1-5.fc40.noarch 45/82 Installing : python3-extras-1.0.0-29.fc39.noarch 46/82 Installing : python3-docutils-0.20.1-1.fc40.noarch 47/82 Installing : python3-charset-normalizer-3.3.2-1.fc40.noarch 48/82 Installing : python3-requests-2.31.0-1.fc40.noarch 49/82 Installing : python3-sphinx-1:7.2.6-3.fc40.noarch 50/82 Installing : python3-keystoneauth1-5.3.0-1.fc40.noarch 51/82 Installing : python3-autopage-0.5.2-2.fc40.noarch 52/82 Installing : python3-attrs-23.1.0-4.fc39.noarch 53/82 Installing : python3-cmd2-2.4.2-4.fc39.noarch 54/82 Installing : python3-appdirs-1.4.4-11.fc39.noarch 55/82 Installing : python-oslo-utils-lang-6.2.1-1.fc40.noarch 56/82 Installing : python-oslo-i18n-lang-6.1.0-1.fc40.noarch 57/82 Installing : python3-oslo-i18n-6.1.0-1.fc40.noarch 58/82 Installing : libyaml-0.2.5-12.fc39.x86_64 59/82 Installing : python3-pyyaml-6.0.1-11.fc39.x86_64 60/82 Installing : python3-cliff-4.3.0-1.fc40.noarch 61/82 Installing : python3-openstacksdk-1.5.0-1.fc40.noarch 62/82 Installing : libxslt-1.1.39-1.fc40.x86_64 63/82 Installing : python3-pyparsing-3.0.9-11.fc40.noarch 64/82 Installing : python3-oslo-utils-6.2.1-1.fc40.noarch 65/82 Installing : python3-jaraco-9.3.0-2.fc40.noarch 66/82 Installing : python3-jaraco-classes-3.3.0-2.fc39.noarch 67/82 Installing : python3-keyring-24.3.0-1.fc40.noarch 68/82 Installing : python3-oslo-serialization-5.2.0-1.fc40.noarch 69/82 Installing : python3-lxml-4.9.3-3.fc40.x86_64 70/82 Installing : python3-os-client-config-2.1.0-9.fc39.noarch 71/82 Installing : python3-stestr-4.1.0-1.fc40~bootstrap.noarch 72/82 Installing : python3-oslo-config-2:9.2.0-1.fc40.noarch 73/82 Installing : python3-reno-4.0.0-3.fc39.noarch 74/82 Installing : python3-openstackdocstheme-3.0.0-4.fc39.noarch 75/82 Installing : python3-sphinxcontrib-apidoc-0.3.0-10.fc39.noarch 76/82 Installing : python3-requests-mock-1.10.0-5.fc39.noarch 77/82 Installing : python3-oslotest-4.5.0-6.fc40.noarch 78/82 Installing : python3-testscenarios-0.5.0-30.fc39.noarch 79/82 Installing : python3-testresources-2.0.1-11.fc39.noarch 80/82 Installing : python3-oauthlib-3.2.2-1.fc40.noarch 81/82 Installing : python3-coverage-7.3.2-1.fc40.x86_64 82/82 Running scriptlet: python3-coverage-7.3.2-1.fc40.x86_64 82/82 Installed: libxslt-1.1.39-1.fc40.x86_64 libyaml-0.2.5-12.fc39.x86_64 python-oslo-i18n-lang-6.1.0-1.fc40.noarch python-oslo-utils-lang-6.2.1-1.fc40.noarch python3-appdirs-1.4.4-11.fc39.noarch python3-attrs-23.1.0-4.fc39.noarch python3-autopage-0.5.2-2.fc40.noarch python3-babel-2.13.1-1.fc40.noarch python3-cffi-1.16.0-1.fc40.x86_64 python3-charset-normalizer-3.3.2-1.fc40.noarch python3-cliff-4.3.0-1.fc40.noarch python3-cmd2-2.4.2-4.fc39.noarch python3-coverage-7.3.2-1.fc40.x86_64 python3-cryptography-41.0.5-1.fc40.x86_64 python3-debtcollector-2.5.0-6.fc40.noarch python3-decorator-5.1.1-7.fc39.noarch python3-docutils-0.20.1-1.fc40.noarch python3-dogpile-cache-1.2.2-3.fc39.noarch python3-dulwich-0.21.5-3.fc40.x86_64 python3-extras-1.0.0-29.fc39.noarch python3-fixtures-4.0.1-6.fc40.noarch python3-idna-3.4-5.fc40.noarch python3-imagesize-1.4.1-5.fc40.noarch python3-importlib-metadata-6.8.0-1.fc39.noarch python3-iso8601-1.1.0-4.fc39.noarch python3-jaraco-9.3.0-2.fc40.noarch python3-jaraco-classes-3.3.0-2.fc39.noarch python3-jeepney-0.8.0-6.fc40.noarch python3-jinja2-3.1.2-6.fc40.noarch python3-jmespath-1.0.1-4.fc39.noarch python3-jsonpatch-1.33-2.fc39.noarch python3-jsonpointer-2.3-5.fc39.noarch python3-keyring-24.3.0-1.fc40.noarch python3-keystoneauth1-5.3.0-1.fc40.noarch python3-lxml-4.9.3-3.fc40.x86_64 python3-mako-1.2.3-4.fc39.noarch python3-markupsafe-2.1.3-2.fc39.x86_64 python3-more-itertools-8.13.0-5.fc39.noarch python3-msgpack-1.0.7-1.fc40.x86_64 python3-netaddr-0.9.0-1.fc40.noarch python3-netifaces-0.11.0-7.fc39.x86_64 python3-oauthlib-3.2.2-1.fc40.noarch python3-openstackdocstheme-3.0.0-4.fc39.noarch python3-openstacksdk-1.5.0-1.fc40.noarch python3-os-client-config-2.1.0-9.fc39.noarch python3-os-service-types-1.7.0-14.fc40.noarch python3-oslo-config-2:9.2.0-1.fc40.noarch python3-oslo-i18n-6.1.0-1.fc40.noarch python3-oslo-serialization-5.2.0-1.fc40.noarch python3-oslo-utils-6.2.1-1.fc40.noarch python3-oslotest-4.5.0-6.fc40.noarch python3-ply-3.11-20.fc39.noarch python3-prettytable-3.6.0-3.fc39.noarch python3-pycparser-2.20-12.fc40.noarch python3-pygments-2.16.1-1.fc40.noarch python3-pyparsing-3.0.9-11.fc40.noarch python3-pyperclip-1.8.2-6.fc39.noarch python3-pytz-2023.3.post1-1.fc40.noarch python3-pyyaml-6.0.1-11.fc39.x86_64 python3-reno-4.0.0-3.fc39.noarch python3-requests-2.31.0-1.fc40.noarch python3-requests-mock-1.10.0-5.fc39.noarch python3-requestsexceptions-1.4.0-16.fc39.noarch python3-rfc3986-1.5.0-6.fc39.noarch python3-secretstorage-3.3.3-4.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-snowballstemmer-2.2.0-7.fc39.noarch python3-sphinx-1:7.2.6-3.fc40.noarch python3-sphinx-theme-alabaster-0.7.13-1.fc40.noarch python3-sphinxcontrib-apidoc-0.3.0-10.fc39.noarch python3-stestr-4.1.0-1.fc40~bootstrap.noarch python3-stevedore-5.1.0-1.fc40.noarch python3-subunit-1.4.4-1.fc40.noarch python3-testresources-2.0.1-11.fc39.noarch python3-testscenarios-0.5.0-30.fc39.noarch python3-testtools-2.6.0-2.fc40.noarch python3-tomlkit-0.12.3-1.fc40.noarch python3-urllib3-1.26.18-1.fc40.noarch python3-voluptuous-0.13.1-6.fc39.noarch python3-wcwidth-0.2.6-1.fc40.noarch python3-wrapt-1.14.1-6.fc40.x86_64 python3-zipp-3.17.0-1.fc40.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.w1SMu2 + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x815afec729392386480e076dcc0dfe2d21c023c9.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz gpgv: Signature made Thu Sep 14 15:27:10 2023 UTC gpgv: using EDDSA key CEC0D2488FAD92BB2E7C15B1DD1924F8A0C5BBE1 gpgv: Good signature from "OpenStack Infra (2023.2/Bobcat Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.2.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.2.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.2.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.2.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.T7Y2qw + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 68.2.2) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.41.2) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.41.2) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.05 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.11.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling six>=1.10.0 from tox --print-deps-only: py312,docs Requirement satisfied: six>=1.10.0 (installed: six 1.16.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling importlib_metadata>=1.7.0;python_version<'3.8' from tox --print-deps-only: py312,docs Ignoring alien requirement: importlib_metadata>=1.7.0;python_version<'3.8' Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 23.2) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 24.3.0) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 4.9.3) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.6.0) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.11.1) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 4.9.3) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling six>=1.10.0 from tox --print-deps-only: py312,docs Requirement satisfied: six>=1.10.0 (installed: six 1.16.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling importlib_metadata>=1.7.0;python_version<'3.8' from tox --print-deps-only: py312,docs Ignoring alien requirement: importlib_metadata>=1.7.0;python_version<'3.8' Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 23.2) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing pbr to python_keystoneclient.egg-info/pbr.json writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.2.0/python_keystoneclient-5.2.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling six >=1.10.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: six >=1.10.0 (installed: six 1.16.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 23.2) Handling importlib-metadata >=1.7.0 ; (python_version<'3.8') from hook generated metadata: Requires-Dist (python-keystoneclient) Ignoring alien requirement: importlib-metadata >=1.7.0 ; (python_version<'3.8') + cat /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.2.0.dist-info/ removed 'python_keystoneclient-5.2.0.dist-info/AUTHORS' removed 'python_keystoneclient-5.2.0.dist-info/LICENSE' removed 'python_keystoneclient-5.2.0.dist-info/METADATA' removed 'python_keystoneclient-5.2.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.2.0.dist-info/pbr.json' removed 'python_keystoneclient-5.2.0.dist-info/top_level.txt' removed directory 'python_keystoneclient-5.2.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 89 kB/s | 1.5 kB 00:00 Copr repository 75 MB/s | 4.3 MB 00:00 fedora 264 kB/s | 20 kB 00:00 Package python3-coverage-7.3.2-1.fc40.x86_64 is already installed. Package python3-lxml-4.9.3-3.fc40.x86_64 is already installed. Package python3-oslo-serialization-5.2.0-1.fc40.noarch is already installed. Package python3-pbr-5.11.1-5.fc40~bootstrap.noarch is already installed. Package python3-sphinx-1:7.2.6-3.fc40.noarch is already installed. Package gnupg2-2.4.3-4.fc40.x86_64 is already installed. Package openssl-1:3.1.4-1.fc40.x86_64 is already installed. Package git-core-2.43.0-1.fc40.x86_64 is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package pyproject-rpm-macros-1.10.0-1.fc40.noarch is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-devel-3.12.0-2.fc40.x86_64 is already installed. Package python3-debtcollector-2.5.0-6.fc40.noarch is already installed. Package python3-fixtures-4.0.1-6.fc40.noarch is already installed. Package python3-keyring-24.3.0-1.fc40.noarch is already installed. Package python3-keystoneauth1-5.3.0-1.fc40.noarch is already installed. Package python3-lxml-4.9.3-3.fc40.x86_64 is already installed. Package python3-oauthlib-3.2.2-1.fc40.noarch is already installed. Package python3-openstackdocstheme-3.0.0-4.fc39.noarch is already installed. Package python3-os-client-config-2.1.0-9.fc39.noarch is already installed. Package python3-oslo-config-2:9.2.0-1.fc40.noarch is already installed. Package python3-oslo-i18n-6.1.0-1.fc40.noarch is already installed. Package python3-oslo-utils-6.2.1-1.fc40.noarch is already installed. Package python3-oslotest-4.5.0-6.fc40.noarch is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Package python3-packaging-23.2-2.fc40.noarch is already installed. Package python3-pbr-5.11.1-5.fc40~bootstrap.noarch is already installed. Package python3-pip-23.2.1-1.fc39.noarch is already installed. Package python3-reno-4.0.0-3.fc39.noarch is already installed. Package python3-requests-2.31.0-1.fc40.noarch is already installed. Package python3-requests-mock-1.10.0-5.fc39.noarch is already installed. Package python3-setuptools-68.2.2-1.fc40.noarch is already installed. Package python3-six-1.16.0-12.fc39.noarch is already installed. Package python3-sphinxcontrib-apidoc-0.3.0-10.fc39.noarch is already installed. Package python3-stestr-4.1.0-1.fc40~bootstrap.noarch is already installed. Package python3-stevedore-5.1.0-1.fc40.noarch is already installed. Package python3-testresources-2.0.1-11.fc39.noarch is already installed. Package python3-testscenarios-0.5.0-30.fc39.noarch is already installed. Package python3-testtools-2.6.0-2.fc40.noarch is already installed. Package tox-4.11.1-1.fc40.noarch is already installed. Package python3-tox-current-env-0.0.11-5.fc39.noarch is already installed. Package python3-wheel-1:0.41.2-1.fc40.noarch is already installed. Dependencies resolved. Nothing to do. Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1698192000 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.mpcCIf + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 68.2.2) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.41.2) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.41.2) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.05 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.11.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling six>=1.10.0 from tox --print-deps-only: py312,docs Requirement satisfied: six>=1.10.0 (installed: six 1.16.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling importlib_metadata>=1.7.0;python_version<'3.8' from tox --print-deps-only: py312,docs Ignoring alien requirement: importlib_metadata>=1.7.0;python_version<'3.8' Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 23.2) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 24.3.0) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 4.9.3) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.6.0) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.11.1) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 4.9.3) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling six>=1.10.0 from tox --print-deps-only: py312,docs Requirement satisfied: six>=1.10.0 (installed: six 1.16.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling importlib_metadata>=1.7.0;python_version<'3.8' from tox --print-deps-only: py312,docs Ignoring alien requirement: importlib_metadata>=1.7.0;python_version<'3.8' Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 23.2) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing pbr to python_keystoneclient.egg-info/pbr.json writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.2.0/python_keystoneclient-5.2.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling six >=1.10.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: six >=1.10.0 (installed: six 1.16.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 23.2) Handling importlib-metadata >=1.7.0 ; (python_version<'3.8') from hook generated metadata: Requires-Dist (python-keystoneclient) Ignoring alien requirement: importlib-metadata >=1.7.0 ; (python_version<'3.8') + cat /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.2.0.dist-info/ removed 'python_keystoneclient-5.2.0.dist-info/AUTHORS' removed 'python_keystoneclient-5.2.0.dist-info/LICENSE' removed 'python_keystoneclient-5.2.0.dist-info/METADATA' removed 'python_keystoneclient-5.2.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.2.0.dist-info/pbr.json' removed 'python_keystoneclient-5.2.0.dist-info/entry_points.txt' removed directory 'python_keystoneclient-5.2.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.dtSRBE + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.2.0 + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_wheel.py /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir Processing /builddir/build/BUILD/python-keystoneclient-5.2.0 Preparing metadata (pyproject.toml): started Running command Preparing metadata (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info creating /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info writing pbr to /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/pbr.json writing /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/PKG-INFO writing dependency_links to /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/dependency_links.txt writing entry points to /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/entry_points.txt writing requirements to /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/requires.txt writing top-level names to /builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/SOURCES.txt' [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-modern-metadata-cbar1_ak/python_keystoneclient-5.2.0.dist-info' Preparing metadata (pyproject.toml): finished with status 'done' Building wheels for collected packages: python-keystoneclient Building wheel for python-keystoneclient (pyproject.toml): started Running command Building wheel for python-keystoneclient (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/keystoneclient creating build/lib/keystoneclient/contrib copying keystoneclient/contrib/__init__.py -> build/lib/keystoneclient/contrib creating build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/unit creating build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/test_client.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/__init__.py -> build/lib/keystoneclient/tests/unit/generic creating build/lib/keystoneclient/auth creating build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/v2.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/base.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/access.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/__init__.py -> build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/utils.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_users.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_trusts.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_tokens.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_simple_cert.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_services.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_roles.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_role_assignments.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_registered_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_regions.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_projects.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_policies.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_oauth1.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_federation.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_ec2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domains.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_discover.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_client.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_manager.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_application_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access_rules.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/__init__.py -> build/lib/keystoneclient/tests/unit/v3 creating build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/__init__.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/__init__.py -> build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/functional creating build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_users.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_services.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_regions.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_projects.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_policies.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_implied_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_federation.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoints.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_ec2.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domains.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_credentials.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/client_fixtures.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/__init__.py -> build/lib/keystoneclient/tests/functional/v3 creating build/lib/keystoneclient/fixture copying keystoneclient/fixture/v3.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v2.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/exception.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/discovery.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/__init__.py -> build/lib/keystoneclient/fixture copying keystoneclient/utils.py -> build/lib/keystoneclient copying keystoneclient/session.py -> build/lib/keystoneclient copying keystoneclient/service_catalog.py -> build/lib/keystoneclient copying keystoneclient/i18n.py -> build/lib/keystoneclient copying keystoneclient/httpclient.py -> build/lib/keystoneclient copying keystoneclient/exceptions.py -> build/lib/keystoneclient copying keystoneclient/discover.py -> build/lib/keystoneclient copying keystoneclient/client.py -> build/lib/keystoneclient copying keystoneclient/baseclient.py -> build/lib/keystoneclient copying keystoneclient/base.py -> build/lib/keystoneclient copying keystoneclient/adapter.py -> build/lib/keystoneclient copying keystoneclient/access.py -> build/lib/keystoneclient copying keystoneclient/_discover.py -> build/lib/keystoneclient copying keystoneclient/__init__.py -> build/lib/keystoneclient creating build/lib/keystoneclient/v3 creating build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/utils.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/core.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/consumers.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/auth.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/__init__.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/trusts.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/simple_cert.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_policy.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_filter.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/__init__.py -> build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/utils.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_password.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_loading.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v2.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_common.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_default_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_conf.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_auth.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_access.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/__init__.py -> build/lib/keystoneclient/tests/unit/auth creating build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/token.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/password.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/federated.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/base.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/__init__.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/tests/functional/test_base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/__init__.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/unit/utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_session.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_keyring.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_https.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_http.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_ec2utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_discovery.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_cms.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_base.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/client_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/__init__.py -> build/lib/keystoneclient/tests/unit creating build/lib/keystoneclient/generic copying keystoneclient/generic/client.py -> build/lib/keystoneclient/generic copying keystoneclient/generic/__init__.py -> build/lib/keystoneclient/generic creating build/lib/keystoneclient/common copying keystoneclient/common/cms.py -> build/lib/keystoneclient/common copying keystoneclient/common/__init__.py -> build/lib/keystoneclient/common creating build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/users.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tokens.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tenants.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/services.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/roles.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/extensions.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/endpoints.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/ec2.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/client.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/certificates.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/__init__.py -> build/lib/keystoneclient/v2_0 creating build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/service_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/saml.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/protocols.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/projects.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/mappings.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/identity_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/domains.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/core.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/base.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/__init__.py -> build/lib/keystoneclient/v3/contrib/federation creating build/lib/keystoneclient/contrib/auth copying keystoneclient/contrib/auth/__init__.py -> build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/saml2.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/oidc.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/__init__.py -> build/lib/keystoneclient/contrib/auth/v3 creating build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/utils.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/__init__.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/auth/token_endpoint.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/conf.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/cli.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/base.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/__init__.py -> build/lib/keystoneclient/auth creating build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/token.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/password.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/cli.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/base.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/__init__.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/v3/users.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/tokens.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/system.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/services.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/roles.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/role_assignments.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/registered_limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/regions.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/projects.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/policies.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoints.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoint_groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/ec2.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domains.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domain_configs.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/client.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/auth.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/application_credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/access_rules.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/__init__.py -> build/lib/keystoneclient/v3 creating build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/utils.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_users.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tokens.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tenants.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_services.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_roles.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_extensions.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_ec2.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_discovery.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_client.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_certificates.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_auth.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_access.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/__init__.py -> build/lib/keystoneclient/tests/unit/v2_0 running egg_info writing pbr to python_keystoneclient.egg-info/pbr.json writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:204: _Warning: Package 'keystoneclient.tests.unit.v3.examples.xml' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'keystoneclient.tests.unit.v3.examples.xml' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'keystoneclient.tests.unit.v3.examples.xml' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'keystoneclient.tests.unit.v3.examples.xml' to be distributed and are already explicitly excluding 'keystoneclient.tests.unit.v3.examples.xml' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/keystoneclient/tests/unit/v3/examples creating build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml installing to build/bdist.linux-x86_64/wheel running install [pbr] Writing ChangeLog [pbr] Generating ChangeLog [pbr] ChangeLog complete (0.0s) [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running install_lib creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 creating build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common creating build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/system.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/identity_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/mappings.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/protocols.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/saml.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/service_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/consumers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/adapter.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/baseclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/httpclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/i18n.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/session.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/exception.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture creating build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity creating build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_implied_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_ec2utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_http.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_https.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_keyring.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_session.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_default_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_common.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_loading.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_manager.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_oauth1.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth copying build/lib/keystoneclient/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib running install_egg_info Copying python_keystoneclient.egg-info to build/bdist.linux-x86_64/wheel/python_keystoneclient-5.2.0-py3.12.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/python_keystoneclient-5.2.0.dist-info/WHEEL creating '/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir/pip-wheel-97i_ehli/.tmp-ke_r0v95/python_keystoneclient-5.2.0-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'keystoneclient/__init__.py' adding 'keystoneclient/_discover.py' adding 'keystoneclient/access.py' adding 'keystoneclient/adapter.py' adding 'keystoneclient/base.py' adding 'keystoneclient/baseclient.py' adding 'keystoneclient/client.py' adding 'keystoneclient/discover.py' adding 'keystoneclient/exceptions.py' adding 'keystoneclient/httpclient.py' adding 'keystoneclient/i18n.py' adding 'keystoneclient/service_catalog.py' adding 'keystoneclient/session.py' adding 'keystoneclient/utils.py' adding 'keystoneclient/auth/__init__.py' adding 'keystoneclient/auth/base.py' adding 'keystoneclient/auth/cli.py' adding 'keystoneclient/auth/conf.py' adding 'keystoneclient/auth/token_endpoint.py' adding 'keystoneclient/auth/identity/__init__.py' adding 'keystoneclient/auth/identity/access.py' adding 'keystoneclient/auth/identity/base.py' adding 'keystoneclient/auth/identity/v2.py' adding 'keystoneclient/auth/identity/generic/__init__.py' adding 'keystoneclient/auth/identity/generic/base.py' adding 'keystoneclient/auth/identity/generic/cli.py' adding 'keystoneclient/auth/identity/generic/password.py' adding 'keystoneclient/auth/identity/generic/token.py' adding 'keystoneclient/auth/identity/v3/__init__.py' adding 'keystoneclient/auth/identity/v3/base.py' adding 'keystoneclient/auth/identity/v3/federated.py' adding 'keystoneclient/auth/identity/v3/password.py' adding 'keystoneclient/auth/identity/v3/token.py' adding 'keystoneclient/common/__init__.py' adding 'keystoneclient/common/cms.py' adding 'keystoneclient/contrib/__init__.py' adding 'keystoneclient/contrib/auth/__init__.py' adding 'keystoneclient/contrib/auth/v3/__init__.py' adding 'keystoneclient/contrib/auth/v3/oidc.py' adding 'keystoneclient/contrib/auth/v3/saml2.py' adding 'keystoneclient/contrib/ec2/__init__.py' adding 'keystoneclient/contrib/ec2/utils.py' adding 'keystoneclient/fixture/__init__.py' adding 'keystoneclient/fixture/discovery.py' adding 'keystoneclient/fixture/exception.py' adding 'keystoneclient/fixture/v2.py' adding 'keystoneclient/fixture/v3.py' adding 'keystoneclient/generic/__init__.py' adding 'keystoneclient/generic/client.py' adding 'keystoneclient/tests/__init__.py' adding 'keystoneclient/tests/functional/__init__.py' adding 'keystoneclient/tests/functional/base.py' adding 'keystoneclient/tests/functional/test_base.py' adding 'keystoneclient/tests/functional/v3/__init__.py' adding 'keystoneclient/tests/functional/v3/client_fixtures.py' adding 'keystoneclient/tests/functional/v3/test_credentials.py' adding 'keystoneclient/tests/functional/v3/test_domain_configs.py' adding 'keystoneclient/tests/functional/v3/test_domains.py' adding 'keystoneclient/tests/functional/v3/test_ec2.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_filters.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/functional/v3/test_endpoints.py' adding 'keystoneclient/tests/functional/v3/test_federation.py' adding 'keystoneclient/tests/functional/v3/test_groups.py' adding 'keystoneclient/tests/functional/v3/test_implied_roles.py' adding 'keystoneclient/tests/functional/v3/test_policies.py' adding 'keystoneclient/tests/functional/v3/test_projects.py' adding 'keystoneclient/tests/functional/v3/test_regions.py' adding 'keystoneclient/tests/functional/v3/test_roles.py' adding 'keystoneclient/tests/functional/v3/test_services.py' adding 'keystoneclient/tests/functional/v3/test_users.py' adding 'keystoneclient/tests/unit/__init__.py' adding 'keystoneclient/tests/unit/client_fixtures.py' adding 'keystoneclient/tests/unit/test_base.py' adding 'keystoneclient/tests/unit/test_cms.py' adding 'keystoneclient/tests/unit/test_discovery.py' adding 'keystoneclient/tests/unit/test_ec2utils.py' adding 'keystoneclient/tests/unit/test_fixtures.py' adding 'keystoneclient/tests/unit/test_http.py' adding 'keystoneclient/tests/unit/test_https.py' adding 'keystoneclient/tests/unit/test_keyring.py' adding 'keystoneclient/tests/unit/test_session.py' adding 'keystoneclient/tests/unit/test_utils.py' adding 'keystoneclient/tests/unit/utils.py' adding 'keystoneclient/tests/unit/apiclient/__init__.py' adding 'keystoneclient/tests/unit/apiclient/test_exceptions.py' adding 'keystoneclient/tests/unit/auth/__init__.py' adding 'keystoneclient/tests/unit/auth/test_access.py' adding 'keystoneclient/tests/unit/auth/test_auth.py' adding 'keystoneclient/tests/unit/auth/test_cli.py' adding 'keystoneclient/tests/unit/auth/test_conf.py' adding 'keystoneclient/tests/unit/auth/test_default_cli.py' adding 'keystoneclient/tests/unit/auth/test_identity_common.py' adding 'keystoneclient/tests/unit/auth/test_identity_v2.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3_federated.py' adding 'keystoneclient/tests/unit/auth/test_loading.py' adding 'keystoneclient/tests/unit/auth/test_password.py' adding 'keystoneclient/tests/unit/auth/test_token.py' adding 'keystoneclient/tests/unit/auth/test_token_endpoint.py' adding 'keystoneclient/tests/unit/auth/utils.py' adding 'keystoneclient/tests/unit/generic/__init__.py' adding 'keystoneclient/tests/unit/generic/test_client.py' adding 'keystoneclient/tests/unit/v2_0/__init__.py' adding 'keystoneclient/tests/unit/v2_0/client_fixtures.py' adding 'keystoneclient/tests/unit/v2_0/test_access.py' adding 'keystoneclient/tests/unit/v2_0/test_auth.py' adding 'keystoneclient/tests/unit/v2_0/test_certificates.py' adding 'keystoneclient/tests/unit/v2_0/test_client.py' adding 'keystoneclient/tests/unit/v2_0/test_discovery.py' adding 'keystoneclient/tests/unit/v2_0/test_ec2.py' adding 'keystoneclient/tests/unit/v2_0/test_endpoints.py' adding 'keystoneclient/tests/unit/v2_0/test_extensions.py' adding 'keystoneclient/tests/unit/v2_0/test_roles.py' adding 'keystoneclient/tests/unit/v2_0/test_service_catalog.py' adding 'keystoneclient/tests/unit/v2_0/test_services.py' adding 'keystoneclient/tests/unit/v2_0/test_tenants.py' adding 'keystoneclient/tests/unit/v2_0/test_tokens.py' adding 'keystoneclient/tests/unit/v2_0/test_users.py' adding 'keystoneclient/tests/unit/v2_0/utils.py' adding 'keystoneclient/tests/unit/v3/__init__.py' adding 'keystoneclient/tests/unit/v3/client_fixtures.py' adding 'keystoneclient/tests/unit/v3/saml2_fixtures.py' adding 'keystoneclient/tests/unit/v3/test_access.py' adding 'keystoneclient/tests/unit/v3/test_access_rules.py' adding 'keystoneclient/tests/unit/v3/test_application_credentials.py' adding 'keystoneclient/tests/unit/v3/test_auth.py' adding 'keystoneclient/tests/unit/v3/test_auth_manager.py' adding 'keystoneclient/tests/unit/v3/test_auth_oidc.py' adding 'keystoneclient/tests/unit/v3/test_auth_saml2.py' adding 'keystoneclient/tests/unit/v3/test_client.py' adding 'keystoneclient/tests/unit/v3/test_credentials.py' adding 'keystoneclient/tests/unit/v3/test_discover.py' adding 'keystoneclient/tests/unit/v3/test_domain_configs.py' adding 'keystoneclient/tests/unit/v3/test_domains.py' adding 'keystoneclient/tests/unit/v3/test_ec2.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_filter.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_policy.py' adding 'keystoneclient/tests/unit/v3/test_endpoints.py' adding 'keystoneclient/tests/unit/v3/test_federation.py' adding 'keystoneclient/tests/unit/v3/test_groups.py' adding 'keystoneclient/tests/unit/v3/test_limits.py' adding 'keystoneclient/tests/unit/v3/test_oauth1.py' adding 'keystoneclient/tests/unit/v3/test_policies.py' adding 'keystoneclient/tests/unit/v3/test_projects.py' adding 'keystoneclient/tests/unit/v3/test_regions.py' adding 'keystoneclient/tests/unit/v3/test_registered_limits.py' adding 'keystoneclient/tests/unit/v3/test_role_assignments.py' adding 'keystoneclient/tests/unit/v3/test_roles.py' adding 'keystoneclient/tests/unit/v3/test_service_catalog.py' adding 'keystoneclient/tests/unit/v3/test_services.py' adding 'keystoneclient/tests/unit/v3/test_simple_cert.py' adding 'keystoneclient/tests/unit/v3/test_tokens.py' adding 'keystoneclient/tests/unit/v3/test_trusts.py' adding 'keystoneclient/tests/unit/v3/test_users.py' adding 'keystoneclient/tests/unit/v3/utils.py' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml' adding 'keystoneclient/v2_0/__init__.py' adding 'keystoneclient/v2_0/certificates.py' adding 'keystoneclient/v2_0/client.py' adding 'keystoneclient/v2_0/ec2.py' adding 'keystoneclient/v2_0/endpoints.py' adding 'keystoneclient/v2_0/extensions.py' adding 'keystoneclient/v2_0/roles.py' adding 'keystoneclient/v2_0/services.py' adding 'keystoneclient/v2_0/tenants.py' adding 'keystoneclient/v2_0/tokens.py' adding 'keystoneclient/v2_0/users.py' adding 'keystoneclient/v3/__init__.py' adding 'keystoneclient/v3/access_rules.py' adding 'keystoneclient/v3/application_credentials.py' adding 'keystoneclient/v3/auth.py' adding 'keystoneclient/v3/client.py' adding 'keystoneclient/v3/credentials.py' adding 'keystoneclient/v3/domain_configs.py' adding 'keystoneclient/v3/domains.py' adding 'keystoneclient/v3/ec2.py' adding 'keystoneclient/v3/endpoint_groups.py' adding 'keystoneclient/v3/endpoints.py' adding 'keystoneclient/v3/groups.py' adding 'keystoneclient/v3/limits.py' adding 'keystoneclient/v3/policies.py' adding 'keystoneclient/v3/projects.py' adding 'keystoneclient/v3/regions.py' adding 'keystoneclient/v3/registered_limits.py' adding 'keystoneclient/v3/role_assignments.py' adding 'keystoneclient/v3/roles.py' adding 'keystoneclient/v3/services.py' adding 'keystoneclient/v3/system.py' adding 'keystoneclient/v3/tokens.py' adding 'keystoneclient/v3/users.py' adding 'keystoneclient/v3/contrib/__init__.py' adding 'keystoneclient/v3/contrib/endpoint_filter.py' adding 'keystoneclient/v3/contrib/endpoint_policy.py' adding 'keystoneclient/v3/contrib/simple_cert.py' adding 'keystoneclient/v3/contrib/trusts.py' adding 'keystoneclient/v3/contrib/federation/__init__.py' adding 'keystoneclient/v3/contrib/federation/base.py' adding 'keystoneclient/v3/contrib/federation/core.py' adding 'keystoneclient/v3/contrib/federation/domains.py' adding 'keystoneclient/v3/contrib/federation/identity_providers.py' adding 'keystoneclient/v3/contrib/federation/mappings.py' adding 'keystoneclient/v3/contrib/federation/projects.py' adding 'keystoneclient/v3/contrib/federation/protocols.py' adding 'keystoneclient/v3/contrib/federation/saml.py' adding 'keystoneclient/v3/contrib/federation/service_providers.py' adding 'keystoneclient/v3/contrib/oauth1/__init__.py' adding 'keystoneclient/v3/contrib/oauth1/access_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/auth.py' adding 'keystoneclient/v3/contrib/oauth1/consumers.py' adding 'keystoneclient/v3/contrib/oauth1/core.py' adding 'keystoneclient/v3/contrib/oauth1/request_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/utils.py' adding 'python_keystoneclient-5.2.0.dist-info/AUTHORS' adding 'python_keystoneclient-5.2.0.dist-info/LICENSE' adding 'python_keystoneclient-5.2.0.dist-info/METADATA' adding 'python_keystoneclient-5.2.0.dist-info/WHEEL' adding 'python_keystoneclient-5.2.0.dist-info/entry_points.txt' adding 'python_keystoneclient-5.2.0.dist-info/pbr.json' adding 'python_keystoneclient-5.2.0.dist-info/top_level.txt' adding 'python_keystoneclient-5.2.0.dist-info/RECORD' removing build/bdist.linux-x86_64/wheel Building wheel for python-keystoneclient (pyproject.toml): finished with status 'done' Created wheel for python-keystoneclient: filename=python_keystoneclient-5.2.0-py3-none-any.whl size=392915 sha256=b72b8a3774b970186f6c52681e475b09a426910421018f31415d5ad66cd84c74 Stored in directory: /builddir/.cache/pip/wheels/5a/17/78/29074ee1071ef048c03a18f0989707e74a02160fb61ee65cbb Successfully built python-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.NEaIOD + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.2.0 ++ ls /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir/python_keystoneclient-5.2.0-py3-none-any.whl ++ xargs basename --multiple ++ sed -E 's/([^-]+)-([^-]+)-.+\.whl/\1==\2/' + specifier=python_keystoneclient==5.2.0 + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir + /usr/bin/python3 -m pip install --root /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 --prefix /usr --no-deps --disable-pip-version-check --progress-bar off --verbose --ignore-installed --no-warn-script-location --no-index --no-cache-dir --find-links /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir python_keystoneclient==5.2.0 Using pip 23.2.1 from /usr/lib/python3.12/site-packages/pip (python 3.12) Looking in links: /builddir/build/BUILD/python-keystoneclient-5.2.0/pyproject-wheeldir Processing ./pyproject-wheeldir/python_keystoneclient-5.2.0-py3-none-any.whl Installing collected packages: python_keystoneclient Successfully installed python_keystoneclient-5.2.0 + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/bin ']' + rm -f /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-ghost-distinfo + site_dirs=() + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages ']' + site_dirs+=("/usr/lib/python3.12/site-packages") + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib64/python3.12/site-packages '!=' /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages ']' + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib64/python3.12/site-packages ']' + for site_dir in ${site_dirs[@]} + for distinfo in /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64$site_dir/*.dist-info + echo '%ghost /usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info' + sed -i s/pip/rpm/ /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info/INSTALLER + PYTHONPATH=/usr/lib/rpm/redhat + /usr/bin/python3 -B /usr/lib/rpm/redhat/pyproject_preprocess_record.py --buildroot /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 --record /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info/RECORD --output /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-record + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info/RECORD removed '/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info/RECORD' + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info/REQUESTED removed '/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.2.0.dist-info/REQUESTED' ++ wc -l /builddir/build/BUILD/python-keystoneclient-5.2.0-1.fc40.x86_64-pyproject-ghost-distinfo ++ cut -f1 '-d ' + lines=1 + '[' 1 -ne 1 ']' + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=4 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e docs Running Sphinx v7.2.6 [openstackdocstheme] version: 3.0.0 [openstackdocstheme] connecting html-page-context event handler making output directory... done [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (python-keystoneclient); you can disable this behavior with the 'openstackdocs_auto_name' option Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.auth.identity.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.auth.identity.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.auth.identity.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.common.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.contrib.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.contrib.auth.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.contrib.ec2.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.v2_0.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.v3.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.v3.contrib.federation.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/keystoneclient.v3.contrib.oauth1.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/source/api/modules.rst. loading intersphinx inventory from https://docs.python.org/objects.inv... loading intersphinx inventory from https://docs.openstack.org/oslo.config/latest/objects.inv... loading intersphinx inventory from https://docs.openstack.org/keystoneauth/latest/objects.inv... WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/oslo.config/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /oslo.config/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/keystoneauth/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /keystoneauth/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.python.org/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.python.org', port=443): Max retries exceeded with url: /objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) [openstackdocstheme] using theme from /usr/lib/python3.12/site-packages/openstackdocstheme/theme [openstackdocstheme] no /builddir/build/BUILD/python-keystoneclient-5.2.0/.gitreview found building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 4 source files that are out of date updating environment: [new config] 21 added, 0 changed, 0 removed reading sources... [100%] using-sessions looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done copying assets... copying static files... done copying extra files... done done /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.common' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.ec2' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v2_0' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.federation' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.oauth1' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/modules' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') writing output... [100%] using-sessions /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') generating indices... genindex py-modindex [openstackdocstheme] could not determine last_updated for 'py-modindex' done writing additional pages... search done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 3 warnings. The HTML pages are in doc/build/html. docs: OK (7.20 seconds) congratulations :) (7.24 seconds) + rm -fr doc/build/html/objects.inv + rm -fr doc/build/html/.doctrees doc/build/html/.buildinfo + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 5.2.0-1.fc40 --unique-debug-suffix -5.2.0-1.fc40.x86_64 --unique-debug-src-base python-keystoneclient-5.2.0-1.fc40.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/python-keystoneclient-5.2.0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find: ‘debug’: No such file or directory find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 Bytecompiling .py files below /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Y20BPx + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.2.0 + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.2.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=4 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e py312 -- --exclude-regex '^.*test_cms.*' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'load_from_conf_options()' is deprecated in version '2.1.0' and will be removed in version '3.0.0': keystoneclient auth plugins are deprecated. Use keystoneauth. return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_invalidate [0.003305s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {2} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_names_in_available [0.000789s] ... ok return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.auth.test_cli.CliTests.test_creating_with_no_args [0.002624s] ... ok {2} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_cli_options [0.000760s] ... ok {2} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_string_value [0.001508s] ... ok {2} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v3 [0.001344s] ... ok {2} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_other_params [0.001375s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_known [0.000581s] ... ok {0} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_url [0.001081s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_multi_options [0.001570s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_options [0.000843s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_multi_cli_options [0.000447s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_env_overrides_default_opt [0.001004s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_string_value [0.000771s] ... ok {2} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_plugins_are_all_opts [0.000254s] ... ok {2} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_only_override [0.000944s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_ref [0.003002s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_classes_in_available [0.000245s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_basic_params_added [0.021096s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_load_with_nothing [0.000455s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_type_value [0.000852s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_common [0.000400s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v2 [0.000288s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_with_no_data [0.000265s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_same_section [0.000865s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_unknown [0.000596s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.auth.test_cli.CliTests.test_default_options [0.001742s] ... ok {3} keystoneclient.tests.unit.auth.test_cli.CliTests.test_param_loading [0.000950s] ... ok {3} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_type_value [0.000668s] ... ok {3} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_diff_section [0.001006s] ... ok {3} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_named [0.000245s] ... ok {3} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_no_password [0.002360s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_returns_original_when_discover_fails [0.004148s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_plugin_cache [0.004952s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_common.V2.test_no_reauthenticate [0.000611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_plugin_cache [0.005976s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_common.V3.test_reauthenticate [0.001420s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_token [0.001036s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password [0.002521s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_doesnt_log_password [0.001147s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_full_url_overrides_endpoint_filter [0.001813s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalidate_response [0.002245s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_token [0.002719s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_doesnt_log_password [0.001523s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_dict [0.002524s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_domain_and_project_scoping [0.000822s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_trust_id [0.001485s] ... ok {2} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_options [0.001912s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_disc_error_for_failure [0.002223s] ... ok {2} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_options [0.000614s] ... ok {2} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v3 [0.001929s] ... ok {2} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_symbols [0.000504s] ... ok {2} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_with_user_domain_params [0.003146s] ... ok {2} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v2 [0.001883s] ... ok {2} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v3 [0.003458s] ... ok {2} keystoneclient.tests.unit.auth.test_token.TokenTests.test_unknown_discovery_version [0.004243s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints [0.016691s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints_on_auth_interface [0.001331s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_headers [0.004134s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering_with_no_data [0.020643s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.001023s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_type [0.000774s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_password_with_no_user_id_or_name [0.000222s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_prompt_password [0.002176s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url [0.001817s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url_defaults_to_public [0.001631s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_domain_scoped [0.001239s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_prompt_password [0.001747s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_symbols [0.000215s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_bad_connection_params [0.000596s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering [0.004962s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {3} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_session_cache [0.003605s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V2.test_invalidate [0.001080s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V2.test_reauthenticate [0.001190s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering [0.003319s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_session_cache [0.004033s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V3.test_get_auth_properties [0.001305s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_common.V3.test_no_reauthenticate [0.000621s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password [0.000958s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password [0.001155s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.post()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.put()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.delete()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_project_scoped [0.001367s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_unscoped [0.003716s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin [0.027393s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_endpoint_override [0.001109s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_no_auth_url [0.000958s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_password [0.002042s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_endpoint_override [0.000980s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_connection_params [0.001034s] ... ok {2} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_case [0.001785s] ... ok {2} keystoneclient.tests.unit.test_base.BaseTest.test_human_id [0.000207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.test_base.BaseTest.test_resource_repr [0.000155s] ... ok {2} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_list [0.001351s] ... ok {2} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_delete [0.001121s] ... ok {2} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_get [0.001036s] ... ok {2} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list [0.001002s] ... ok {2} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_update [0.011434s] ... ok {2} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_version_hacks [0.000198s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_args [0.000309s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v2 [0.001109s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_fail_to_create_bad_individual_version [0.001797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v3 [0.001495s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v3 [0.001197s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v2 [0.001107s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v3 [0.001150s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_ignore_invalid [0.001136s] ... ok {2} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_status [0.001168s] ... ok {2} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_deprecated [0.001015s] ... ok {2} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_unknown [0.001041s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_asking_for_auth_endpoint_ignores_checks [0.000616s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_get_auth_properties [0.001959s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_asking_for_auth_endpoint_ignores_checks [0.000606s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering_with_no_data [0.003105s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_invalidate [0.001285s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password_scoped [0.001020s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password_scoped [0.000988s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_dict [0.000989s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_with_trust_id [0.001011s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.002726s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_type [0.001062s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_sends_nocatalog [0.001138s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url [0.001863s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_with_scope_data [0.000926s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_expired [0.001333s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms_factory [0.001517s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_federated_url [0.000488s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v3_if_domain_params [0.004293s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_no_urls [0.002175s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v2 [0.005603s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_plugin_from_failure [0.001889s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v2_if_no_domain_params [0.004297s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v3_if_domain_params [0.004331s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_options [0.000552s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_plugin_from_failure [0.001748s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_options [0.000211s] ... ok {0} keystoneclient.tests.unit.generic.test_client.ClientDiscoveryTests.test_discover_extensions_v2 [0.001291s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_non_ascii_attr [0.000198s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_lazy_getattr [0.001394s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_api [0.000406s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_get [0.001034s] ... ok {2} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_keystone_data [0.001082s] ... ok {2} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_0 [0.000139s] ... ok {2} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_false [0.000064s] ... ok {2} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_param [0.000058s] ... ok {2} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_catalog [0.000374s] ... ok {2} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_domain_scoped [0.000251s] ... ok {2} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_and_get_keyring_expired [0.001083s] ... ok {2} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_connect_retries [0.002683s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {2} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_endpoint_override [0.000969s] ... ok {2} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_request [0.000988s] ... ok {2} keystoneclient.tests.unit.test_session.AdapterTest.test_user_and_project_id [0.000263s] ... ok {2} keystoneclient.tests.unit.test_session.CliLoadingTests.test_cacert [0.000562s] ... ok {2} keystoneclient.tests.unit.test_session.CliLoadingTests.test_insecure_timeout [0.000562s] ... ok {2} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_cacert [0.000480s] ... ok {2} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_client_certs [0.001108s] ... ok {2} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_verify [0.001059s] ... ok {2} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_post_keeps_correct_method [0.001778s] ... ok {2} keystoneclient.tests.unit.test_session.RedirectTests.test_no_redirect [0.000967s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_limit [0.003332s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_full_url_overrides_endpoint_filter [0.001662s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalidate_response [0.002032s] ... ok {3} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url_defaults_to_public [0.002043s] ... ok {3} keystoneclient.tests.unit.auth.test_loading.TestOtherLoading.test_loading_getter [0.000279s] ... ok {3} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v2_if_no_domain_params [0.004419s] ... ok {3} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_unknown_discovery_version [0.001292s] ... ok {3} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v2_params_v3_url [0.002858s] ... ok {3} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_params_v2_url [0.001369s] ... ok {3} keystoneclient.tests.unit.auth.test_token.TokenTests.test_no_urls [0.001230s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.auth.test_token.TokenTests.test_symbols [0.000477s] ... ok {3} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v2_params_v3_url [0.001904s] ... ok {3} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_endpoint_case [0.000939s] ... ok {3} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_user_id [0.000234s] ... ok {3} keystoneclient.tests.unit.test_base.BaseTest.test_getid [0.000162s] ... ok {3} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_find_resource [0.001477s] ... ok {3} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_put [0.001389s] ... ok {3} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_glance_data [0.001088s] ... ok {3} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_basics [0.002276s] ... ok {3} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_ignored_non_service_type [0.000194s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_bad_response [0.000971s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v2 [0.001182s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_invalid_major_version [0.001050s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_minor_greater_than_available_fails [0.001025s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_greater_version_than_required [0.001344s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_lesser_version_than_required [0.001137s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_overriding_stored_kwargs [0.001202s] ... ok {3} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_unknown_client_version [0.016551s] ... ok {3} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_glance_data [0.001317s] ... ok {3} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_nostrip [0.000371s] ... ok {3} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_strip [0.000134s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_request [0.001447s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms [0.001181s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_scopes [0.000417s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_scoped_behaviour [0.002072s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_unscoped_behaviour [0.001294s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_prompt_password [0.002883s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_user_params_v2_url [0.001411s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_disc_error_for_failure [0.001298s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_params_v2_url [0.001333s] ... ok {1} keystoneclient.tests.unit.test_base.BaseTest.test_eq [0.000230s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_head [0.001229s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list_with_multiple_response_objects [0.001461s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_patch [0.001155s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_post [0.001085s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_patch [0.001118s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_put [0.001098s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_update [0.001636s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerWithFindRequestIdTest.test_find_resource [0.010047s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_available_versions [0.001063s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v3 [0.001288s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v2 [0.001145s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_unstable_versions [0.003342s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_pass_client_arguments [0.011200s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_post [0.001107s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_cinder_data [0.002840s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_keystone_data [0.001067s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_individual [0.000961s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_200_response_fails [0.001055s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_response [0.001077s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_forwards_original_ip [0.001397s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_fail_for_missing_v3 [0.001129s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_links [0.001199s] ... ok {0} keystoneclient.tests.unit.test_discovery.DiscoverUtils.test_version_number [0.000354s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA1 [0.000198s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port [0.000425s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_header [0.000072s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_roles [0.000300s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_services [0.000255s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_tenant_scoped [0.000212s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_trust_scoped [0.000211s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_unscoped [0.000180s] ... ok {0} keystoneclient.tests.unit.test_http.BasicRequestTests.test_basic_params [0.001051s] ... ok {0} keystoneclient.tests.unit.test_http.BasicRequestTests.test_body [0.000997s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.test_http.ClientTest.test_client_deprecated [0.000160s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_post [0.001150s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_unauthorized_client_requests [0.000935s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_get [0.003596s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_default_with_plugin [0.000972s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_disable [0.000901s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_overrides_filter [0.002025s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_logger_object_passed [0.001026s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_called [0.001423s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_requests_auth_plugin [0.000634s] ... ok {2} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_auth_plugin [0.000304s] ... ok {2} keystoneclient.tests.unit.test_session.SessionTests.test_logging_body_only_for_specified_content_types [0.002971s] ... ok {2} keystoneclient.tests.unit.test_session.SessionTests.test_logging_cacerts [0.001487s] ... ok {2} keystoneclient.tests.unit.test_session.SessionTests.test_post [0.000947s] ... ok {2} keystoneclient.tests.unit.test_session.SessionTests.test_server_error [0.000949s] ... ok {2} keystoneclient.tests.unit.test_session.SessionTests.test_session_debug_output [0.001335s] ... ok {2} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_int_name [0.000217s] ... ok {2} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_integer_id [0.000136s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_false [0.000993s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_true [0.000996s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_experimental [0.001008s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_cinder_data [0.001075s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_ignoring_invalid_lnks [0.001072s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_1 [0.000164s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA256 [0.000116s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4 [0.000246s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_malformed_version [0.000125s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_get [0.013496s] ... ok {3} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_oauth_scoped [0.000312s] ... ok {3} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_project_scoped [0.000264s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_roles [0.000230s] ... ok {3} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_trust_scoped [0.000263s] ... ok {3} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_unscoped [0.000224s] ... ok {3} keystoneclient.tests.unit.test_http.BasicRequestTests.test_headers [0.001082s] ... ok {3} keystoneclient.tests.unit.test_http.ClientTest.test_forwarded_for [0.001139s] ... ok {3} keystoneclient.tests.unit.test_keyring.KeyringTest.test_no_keyring_key [0.010714s] ... ok {3} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_get_token [0.000292s] ... ok {3} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_invalidate [0.000241s] ... ok {3} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding [0.000963s] ... ok {3} keystoneclient.tests.unit.test_session.AdapterTest.test_logger_object_passed [0.001066s] ... ok {3} keystoneclient.tests.unit.test_session.AdapterTest.test_methods [0.002318s] ... ok {3} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_insecure_timeout [0.000505s] ... ok {3} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_cert [0.000434s] ... ok {3} keystoneclient.tests.unit.test_session.RedirectTests.test_history_matches_requests [0.015414s] ... ok {3} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_forever [0.002553s] ... ok {3} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_ignore_full_url [0.000909s] ... ok {3} keystoneclient.tests.unit.test_session.SessionTests.test_does_not_set_tcp_keepalive_on_custom_sessions [0.000253s] ... ok {3} keystoneclient.tests.unit.test_session.SessionTests.test_http_session_opts [0.000615s] ... ok {3} keystoneclient.tests.unit.test_session.SessionTests.test_logs_failed_output [0.001008s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {3} keystoneclient.tests.unit.test_session.SessionTests.test_mask_password_in_http_log_response [0.000985s] ... ok {3} keystoneclient.tests.unit.test_session.SessionTests.test_patch [0.006394s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_json_resp [0.001198s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_plaintext_resp [0.001334s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_get_keyring [0.000606s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_post [0.000839s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_post_auth [0.000746s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_build_keyring_key [0.000330s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_client_certs [0.000558s] ... ok {0} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_get [0.001516s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin_overrides [0.000922s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_raises_exc_only_when_asked [0.001496s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_not_called [0.003386s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_type_urls [0.000983s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_user_and_project_id [0.000253s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_connect_retries [0.002326s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_get [0.001161s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_put [0.002269s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_unicode_data_in_debug_output [0.000951s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_uses_tcp_keepalive_by_default [0.000244s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_unicode [0.000160s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_uuid [0.000131s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_none [0.000201s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_keyring [0.008080s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding_non_json_resp [0.001028s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_get_endpoint [0.000260s] ... ok {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_deprecated [0.000515s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_pass_through [0.000421s] ... ok {3} keystoneclient.tests.unit.test_session.SessionTests.test_ssl_error_message [0.000938s] ... ok {3} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager [0.001536s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin [0.000947s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_url_returned [0.000327s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_binary_data_not_in_debug_output [0.000186s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_delete [0.000911s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_head [0.000822s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_not_found [0.006029s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_user_agent [0.002326s] ... ok {1} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager_all_options [0.001638s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.048754s] ... ok {2} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_diablo_token [0.053692s] ... ok {2} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.001410s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token_in_factory [0.010244s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {2} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.001601s] ... ok {2} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_without_auth_params [0.000627s] ... ok {2} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(original) [0.001359s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_will_expire_soon [0.008678s] ... ok {2} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksc-session) [0.002631s] ... ok {2} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksa-session) [0.002227s] ... ok {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.002257s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.003825s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000445s] ... ok return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_management_url_is_updated [0.002339s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_unscoped_init [0.001376s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(original) [0.011554s] ... ok {0} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_versions [0.001311s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksc-session) [0.002614s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(original) [0.001822s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksc-session) [0.002676s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksa-session) [0.005325s] ... ok {2} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(original) [0.001269s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksa-session) [0.002454s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(original) [0.001300s] ... ok {2} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksc-session) [0.002730s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksc-session) [0.002792s] ... ok {3} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 [0.077592s] ... ok {3} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_id [0.000171s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_no_unique_match [0.000235s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksa-session) [0.002319s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(original) [0.001366s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksc-session) [0.002931s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksa-session) [0.002242s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(original) [0.001266s] ... ok {2} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksa-session) [0.013303s] ... ok {2} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(original) [0.001304s] ... ok {3} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_scoped_accessinfo [0.009957s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksc-session) [0.003689s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksa-session) [0.002241s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.000426s] ... ok return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksc-session) [0.006584s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(original) [0.001218s] ... ok {2} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksa-session) [0.002158s] ... ok {3} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_grizzly_token [0.010546s] ... ok {1} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 [0.069158s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_name [0.000212s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksc-session) [0.002893s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksa-session) [0.002530s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(original) [0.001301s] ... ok {3} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token [0.006664s] ... ok {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(original) [0.008287s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksc-session) [0.002675s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksc-session) [0.002493s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksa-session) [0.002265s] ... ok {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksa-session) [0.002183s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(original) [0.001334s] ... ok {3} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_trusts [0.008203s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_v2_roles [0.014409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksc-session) [0.002713s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.002197s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksa-session) [0.002235s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(original) [0.006456s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {3} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.003749s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(original) [0.001847s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksc-session) [0.003071s] ... ok {3} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_scoped [0.003752s] ... ok {3} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.001311s] ... ok {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksc-session) [0.002798s] ... ok {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksa-session) [0.002164s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.008118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {3} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped [0.002262s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(original) [0.003283s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksc-session) [0.002497s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksa-session) [0.003181s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(original) [0.002098s] ... ok {2} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksa-session) [0.002169s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksc-session) [0.003502s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_expired [0.009207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped_trust [0.001148s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_params [0.000420s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.000371s] ... ok {3} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(original) [0.009174s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksa-session) [0.003436s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_scoped_init [0.001304s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(original) [0.001625s] ... ok {2} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.008182s] ... ok {2} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_multiple_service_types [0.000393s] ... ok {2} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000285s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksc-session) [0.003532s] ... ok {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(original) [0.003813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksa-session) [0.002311s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksc-session) [0.002744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.005593s] ... ok {2} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000358s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(original) [0.001214s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(original) [0.001591s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksc-session) [0.003511s] ... ok {3} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksc-session) [0.014208s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksc-session) [0.002614s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksa-session) [0.002306s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksa-session) [0.009548s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(original) [0.001273s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(original) [0.001297s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksc-session) [0.002615s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksa-session) [0.007490s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksa-session) [0.002455s] ... ok {3} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksa-session) [0.011322s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksc-session) [0.005881s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(original) [0.001228s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksa-session) [0.002230s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(original) [0.006481s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksc-session) [0.002615s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksa-session) [0.002639s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksc-session) [0.002636s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(original) [0.001263s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksa-session) [0.002155s] ... ok {3} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(original) [0.009486s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksc-session) [0.002911s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(original) [0.008292s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(original) [0.004323s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksa-session) [0.002620s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(original) [0.001319s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksc-session) [0.002667s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksc-session) [0.006573s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksc-session) [0.002731s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksa-session) [0.002085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksa-session) [0.002341s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_oauth_access [0.000357s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_override_auth_token [0.000262s] ... ok {3} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksc-session) [0.012667s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(original) [0.000551s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksa-session) [0.006250s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksc-session) [0.001034s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksa-session) [0.000731s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(original) [0.001174s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(original) [0.002251s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksc-session) [0.002745s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksc-session) [0.003174s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(original) [0.008242s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksc-session) [0.002819s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksa-session) [0.002899s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksa-session) [0.002137s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(original) [0.002985s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(original) [0.001796s] ... ok {3} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksa-session) [0.017204s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksc-session) [0.002559s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksc-session) [0.003846s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load [0.002521s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksa-session) [0.016588s] ... ok {3} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_version_local [0.002140s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksa-session) [0.002686s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(original) [0.001220s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(original) [0.001455s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(original) [0.001525s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksc-session) [0.002632s] ... ok {3} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksc-session) [0.002713s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksa-session) [0.009426s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksc-session) [0.003858s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.000401s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000285s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000368s] ... ok {3} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksa-session) [0.003255s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(original) [0.001267s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksa-session) [0.002759s] ... ok {3} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(original) [0.001331s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(original) [0.001333s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksc-session) [0.002980s] ... ok {3} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksc-session) [0.002702s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksc-session) [0.002936s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksa-session) [0.002234s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksa-session) [0.012329s] ... ok {3} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksa-session) [0.004169s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksa-session) [0.003599s] ... ok {3} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(original) [0.001238s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(original) [0.002233s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.001530s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(original) [0.006305s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_initial_call_to_get_access_token [0.002649s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_conf_params [0.001968s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksc-session) [0.005817s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksa-session) [0.003112s] ... ok {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(original) [0.000465s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksc-session) [0.009016s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksc-session) [0.000847s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksa-session) [0.000597s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_end_to_end_workflow [0.005733s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(original) [0.001159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksa-session) [0.002366s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_authn_fail [0.002307s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksc-session) [0.002508s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(original) [0.001267s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_bad_response [0.002560s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch_success [0.001685s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksc-session) [0.005327s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_302_redirection [0.003496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksa-session) [0.002129s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_303_redirection [0.002501s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(original) [0.002191s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksc-session) [0.027185s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call [0.001486s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksa-session) [0.002174s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_response_to_sp [0.001369s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksc-session) [0.002951s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(original) [0.001287s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(original) [0.001408s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksa-session) [0.002248s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(original) [0.002309s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksc-session) [0.004277s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksc-session) [0.002916s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksa-session) [0.002726s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_conf_params [0.000927s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksa-session) [0.002306s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(original) [0.001314s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_fail_basicauth_idp_authentication [0.001690s] ... ok {3} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksc-session) [0.013181s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksc-session) [0.005068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksa-session) [0.034393s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksa-session) [0.002732s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(original) [0.001907s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call [0.010485s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(original) [0.002415s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksc-session) [0.003287s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_when_saml_authenticated [0.001893s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_params [0.000515s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksc-session) [0.002680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_domain_scoped_init [0.001709s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000451s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_project_scoped_init [0.001657s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_trust_init [0.001452s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksa-session) [0.007008s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(original) [0.001499s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(original) [0.001885s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksa-session) [0.014510s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksc-session) [0.004254s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(original) [0.003646s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksa-session) [0.031163s] ... ok {3} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000374s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(original) [0.001309s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksa-session) [0.003571s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(original) [0.001436s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksc-session) [0.007659s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksa-session) [0.004193s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksc-session) [0.006113s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksc-session) [0.004425s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(original) [0.001529s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksa-session) [0.003980s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksc-session) [0.003404s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksa-session) [0.010454s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksa-session) [0.005463s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksc-session) [0.015417s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(original) [0.001288s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(original) [0.001403s] ... ok {3} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksa-session) [0.002262s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksc-session) [0.003415s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(original) [0.001419s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksc-session) [0.003897s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksa-session) [0.003210s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksa-session) [0.004547s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(original) [0.003265s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(original) [0.001317s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(original) [0.016081s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksc-session) [0.002971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksc-session) [0.007967s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksa-session) [0.006632s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(original) [0.001207s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksc-session) [0.013524s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksa-session) [0.003142s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksc-session) [0.005997s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksa-session) [0.002543s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(original) [0.002450s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(original) [0.001457s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksc-session) [0.006191s] ... ok {2} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksa-session) [0.007025s] ... ok {2} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_federated_property_standard_token [0.000337s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(original) [0.001536s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksc-session) [0.002846s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksc-session) [0.006349s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksc-session) [0.003397s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksa-session) [0.002609s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(original) [0.001356s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksa-session) [0.006264s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksa-session) [0.002672s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksa-session) [0.006122s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(original) [0.001407s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(original) [0.002938s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksc-session) [0.002709s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksa-session) [0.002589s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(original) [0.002424s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksc-session) [0.004795s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksc-session) [0.004128s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksc-session) [0.008302s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(original) [0.002400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksa-session) [0.010845s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_project_scoped_accessinfo [0.000376s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksc-session) [0.011570s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(original) [0.000600s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksc-session) [0.001605s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksa-session) [0.003387s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksa-session) [0.001641s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(original) [0.001812s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(original) [0.001806s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksa-session) [0.012840s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksc-session) [0.002719s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(original) [0.001387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksa-session) [0.002209s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksc-session) [0.003252s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksa-session) [0.002664s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(original) [0.001452s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksc-session) [0.004359s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksa-session) [0.024338s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksc-session) [0.005356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksa-session) [0.005674s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(original) [0.002662s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(original) [0.001232s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksa-session) [0.002532s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(original) [0.000517s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksc-session) [0.002685s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(original) [0.002059s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksc-session) [0.004240s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksc-session) [0.001712s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksa-session) [0.002748s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(original) [0.001252s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksa-session) [0.001493s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(original) [0.001987s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksc-session) [0.006276s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksa-session) [0.009601s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksc-session) [0.002888s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksa-session) [0.002197s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(original) [0.001208s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksc-session) [0.003546s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.002813s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.002505s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksa-session) [0.005304s] ... ok {3} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(original) [0.002060s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksa-session) [0.002830s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(original) [0.001285s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksc-session) [0.003994s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksc-session) [0.003953s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.004701s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksa-session) [0.003338s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(original) [0.001380s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksa-session) [0.002353s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(original) [0.001464s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.002202s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_project_scoped [0.001493s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(original) [0.003092s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(original) [0.014979s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {3} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksc-session) [0.003742s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksc-session) [0.003931s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksc-session) [0.006331s] ... ok {3} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksa-session) [0.002764s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksc-session) [0.003543s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksa-session) [0.003139s] ... ok {3} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(original) [0.001336s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(original) [0.001391s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksa-session) [0.002666s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksa-session) [0.005339s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(original) [0.000504s] ... ok {3} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksc-session) [0.002684s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksc-session) [0.002858s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksc-session) [0.001763s] ... ok {3} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksa-session) [0.002976s] ... ok {3} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_domain_scoped_accessinfo [0.000412s] ... ok {3} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.000488s] ... ok {2} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksa-session) [0.001671s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(original) [0.004303s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksa-session) [0.003101s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(original) [0.001355s] ... ok {3} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_will_expire_soon [0.000248s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(original) [0.001661s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(original) [0.003174s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksc-session) [0.003181s] ... ok {3} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksc-session) [0.003458s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksa-session) [0.003639s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksc-session) [0.010993s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(original) [0.001953s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksc-session) [0.004845s] ... ok {3} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksa-session) [0.003222s] ... ok {3} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(original) [0.000619s] ... ok {3} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksc-session) [0.000739s] ... ok {3} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksa-session) [0.000976s] ... ok {3} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.001302s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksa-session) [0.005953s] ... ok {3} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_domain_scoped [0.001895s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksc-session) [0.004146s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(original) [0.001551s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksa-session) [0.007721s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksa-session) [0.002550s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(original) [0.003920s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_second_call_to_protected_url [0.001303s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(original) [0.001303s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_access_sp_no_cookies_fail [0.001096s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksc-session) [0.003430s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksc-session) [0.003843s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksc-session) [0.004742s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_password [0.004308s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksa-session) [0.003031s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_end_to_end_workflow [0.001992s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_to [0.002787s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch [0.001194s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksa-session) [0.002471s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(original) [0.001398s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksc-session) [0.003182s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksa-session) [0.006283s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {3} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_end_to_end_workflow [0.003481s] ... ok return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_check_valid_token_when_authenticated [0.005233s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_fail_basicauth_idp_authentication [0.001574s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token [0.002111s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_when_saml_authenticated [0.001131s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksa-session) [0.003698s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_adfs_request_address [0.000934s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(original) [0.001303s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_303_redirection [0.002662s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_mising_username_password_in_plugin [0.000854s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_send_assertion_to_service_provider_bad_status [0.002404s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksc-session) [0.002882s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_get_unscoped_token_when_authenticated [0.001796s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_domain [0.001518s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch_success [0.001388s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(original) [0.009258s] ... ok {3} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_project [0.002298s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksa-session) [0.003763s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_302_redirection [0.002524s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(original) [0.001323s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_dont_set_project_nor_domain [0.000869s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksc-session) [0.002870s] ... ok {3} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_domain [0.003100s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_end_to_end_workflow [0.003295s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_project [0.002852s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_project [0.001555s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(original) [0.001465s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksa-session) [0.003009s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(original) [0.001870s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksc-session) [0.003429s] ... ok {3} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksa-session) [0.002534s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksc-session) [0.010159s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_req_to_idp [0.003651s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load [0.002037s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksc-session) [0.003190s] ... ok {3} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(original) [0.001372s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksa-session) [0.004054s] ... ok {3} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksc-session) [0.003839s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksa-session) [0.002971s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksa-session) [0.007211s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.006108s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.000448s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_unscoped_init [0.002611s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(original) [0.001701s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksc-session) [0.003333s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(original) [0.001410s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(original) [0.002110s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksa-session) [0.003722s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(original) [0.001914s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(original) [0.003996s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksc-session) [0.002994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksc-session) [0.006333s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksa-session) [0.002404s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksc-session) [0.003240s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(original) [0.000474s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksc-session) [0.016104s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksc-session) [0.004578s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksa-session) [0.001109s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(original) [0.001081s] ... ok {2} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksa-session) [0.003756s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.003342s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksa-session) [0.012586s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksa-session) [0.014516s] ... ok {2} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success [0.001539s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(original) [0.001403s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(original) [0.001412s] ... ok {2} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_domain_username_password_scoped [0.001409s] ... ok {2} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.001493s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksc-session) [0.002914s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksc-session) [0.002992s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksc-session) [0.011665s] ... ok {2} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_domain_scoped [0.002318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_project_scoped [0.001936s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksa-session) [0.004952s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_conf_params ... SKIPPED: TypeError: __init__() got an unexpected keyword argument 'project_name' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(original) [0.001473s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_user [0.001268s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksa-session) [0.007343s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(original) [0.000548s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksc-session) [0.000929s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_sp_request [0.002507s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_conf_params [0.000428s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksa-session) [0.000663s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksc-session) [0.002967s] ... ok {1} keystoneclient.tests.unit.v3.test_discover.DiscoverKeystoneTests.test_get_version_local [0.001203s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(original) [0.000508s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_invalid_response [0.001407s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_mising_username_password_in_plugin [0.000427s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksa-session) [0.002556s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksc-session) [0.000674s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(original) [0.000505s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksa-session) [0.000948s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {2} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_req_to_idp [0.001338s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksc-session) [0.000937s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksa-session) [0.001930s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(original) [0.004424s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksa-session) [0.018764s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(original) [0.000473s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksc-session) [0.000931s] ... ok {3} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksa-session) [0.000695s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(original) [0.005857s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksc-session) [0.003822s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksc-session) [0.000781s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(original) [0.001545s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksa-session) [0.000716s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksa-session) [0.002490s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(original) [0.002929s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(original) [0.016696s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(original) [0.003263s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksc-session) [0.003350s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksc-session) [0.003215s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksc-session) [0.006376s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksa-session) [0.002746s] ... ok {3} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksc-session) [0.016981s] ... ok {3} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksa-session) [0.005348s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksa-session) [0.009283s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(original) [0.000617s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksc-session) [0.000790s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksa-session) [0.000674s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(original) [0.001306s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksa-session) [0.007538s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch [0.002220s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_get_unscoped_token_when_authenticated [0.001995s] ... ok {3} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(original) [0.001479s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_invalid_response [0.001592s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksc-session) [0.006703s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksa-session) [0.002525s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_create_identity_provider [0.001890s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(original) [0.001675s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksc-session) [0.002907s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksa-session) [0.002501s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(original) [0.001352s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_domain [0.007927s] ... ok {2} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_response_to_sp [0.001766s] ... ok {2} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.004237s] ... ok {2} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_without_auth_params [0.000648s] ... ok {2} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(original) [0.002384s] ... ok {2} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksc-session) [0.004283s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksa-session) [0.003212s] ... ok {2} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(original) [0.001404s] ... ok {3} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksc-session) [0.011883s] ... ok {3} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksa-session) [0.014814s] ... ok {3} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(original) [0.001554s] ... ok {3} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksc-session) [0.003656s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(original) [0.014442s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksc-session) [0.003506s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksa-session) [0.002773s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(original) [0.001440s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksc-session) [0.003175s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksa-session) [0.002801s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(original) [0.001687s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksc-session) [0.003157s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksa-session) [0.002663s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(original) [0.001169s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksc-session) [0.000924s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksa-session) [0.000832s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(original) [0.000838s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksc-session) [0.000855s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksa-session) [0.001283s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(original) [0.001351s] ... ok {3} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksa-session) [0.003440s] ... ok {2} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksc-session) [0.003877s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksc-session) [0.003172s] ... ok {2} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksa-session) [0.003761s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(original) [0.001388s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(original) [0.000534s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksc-session) [0.000780s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksa-session) [0.000725s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(original) [0.000457s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksa-session) [0.002474s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(original) [0.001633s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksc-session) [0.003902s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksc-session) [0.001622s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksa-session) [0.000695s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksa-session) [0.002556s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksc-session) [0.003120s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(original) [0.001400s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(original) [0.001437s] ... ok return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksc-session) [0.003478s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksa-session) [0.002665s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(original) [0.001664s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksc-session) [0.003789s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksc-session) [0.004470s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksc-session) [0.002963s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksa-session) [0.002567s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(original) [0.001405s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksa-session) [0.008507s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(original) [0.000504s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksc-session) [0.000739s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksa-session) [0.000931s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksa-session) [0.002456s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(original) [0.001321s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksc-session) [0.002871s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksa-session) [0.002519s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(original) [0.001382s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksc-session) [0.002962s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksc-session) [0.003406s] ... ok {2} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksa-session) [0.003220s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksa-session) [0.003109s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(original) [0.001359s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(original) [0.001308s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksa-session) [0.002538s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(original) [0.001303s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksc-session) [0.002912s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksc-session) [0.003118s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(original) [0.001423s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksc-session) [0.003673s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksa-session) [0.004221s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksa-session) [0.004257s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksa-session) [0.002497s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(original) [0.000665s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksc-session) [0.000877s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(original) [0.000503s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksc-session) [0.000711s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksa-session) [0.000703s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(original) [0.001662s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksa-session) [0.001046s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(original) [0.001380s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(original) [0.001327s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksc-session) [0.002905s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksc-session) [0.003865s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksc-session) [0.007618s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksc-session) [0.003775s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksa-session) [0.002939s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(original) [0.001327s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksa-session) [0.002509s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(original) [0.000499s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksa-session) [0.002509s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksc-session) [0.002047s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksa-session) [0.000695s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(original) [0.001362s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(original) [0.002369s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksc-session) [0.003416s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksa-session) [0.002491s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksc-session) [0.002960s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(original) [0.001325s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksa-session) [0.007313s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksc-session) [0.002974s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksa-session) [0.002550s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(original) [0.001365s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksc-session) [0.003127s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksa-session) [0.002748s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksa-session) [0.002876s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(original) [0.001307s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(original) [0.001650s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_create_mapping [0.005470s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksc-session) [0.004031s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksc-session) [0.002981s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksa-session) [0.002774s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksc-session) [0.003241s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_get_mapping [0.003871s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksa-session) [0.003265s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(original) [0.002084s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksa-session) [0.002491s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(original) [0.001443s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(original) [0.001366s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksc-session) [0.002976s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_update_mapping [0.003823s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(original) [0.001691s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksc-session) [0.003426s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksa-session) [0.002840s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(original) [0.001329s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksa-session) [0.003621s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(original) [0.001436s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksc-session) [0.003016s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksc-session) [0.004117s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksa-session) [0.002488s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(original) [0.000495s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksc-session) [0.000940s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksa-session) [0.000702s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(original) [0.002079s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksc-session) [0.003276s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksa-session) [0.003241s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksc-session) [0.003036s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(original) [0.001487s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksa-session) [0.002438s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(original) [0.001385s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksa-session) [0.002551s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksc-session) [0.003227s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(original) [0.001401s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksc-session) [0.013935s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksa-session) [0.002569s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksa-session) [0.002539s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksc-session) [0.004632s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(original) [0.002803s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(original) [0.001400s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksa-session) [0.002534s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksc-session) [0.003006s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksc-session) [0.011498s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(original) [0.001380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksa-session) [0.002547s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksa-session) [0.003347s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(original) [0.001489s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksc-session) [0.004548s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksc-session) [0.002887s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksc-session) [0.004721s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksa-session) [0.002843s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(original) [0.001490s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksa-session) [0.004768s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(original) [0.001426s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksc-session) [0.003350s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksa-session) [0.003617s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_get_protocol [0.001225s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_update_protocol [0.001760s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksa-session) [0.006853s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(original) [0.001387s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(original) [0.014046s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksc-session) [0.002800s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksa-session) [0.002461s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksc-session) [0.010313s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(original) [0.001574s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(original) [0.001559s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksa-session) [0.002444s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(original) [0.001317s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksc-session) [0.004541s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksc-session) [0.003147s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksa-session) [0.002744s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksa-session) [0.002485s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(original) [0.000525s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksc-session) [0.021722s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksc-session) [0.000744s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksa-session) [0.000715s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(original) [0.001730s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksa-session) [0.002707s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(original) [0.000529s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksc-session) [0.000712s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksa-session) [0.000926s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksc-session) [0.003004s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(original) [0.000602s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(original) [0.010725s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksc-session) [0.000765s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksc-session) [0.020486s] ... ok {2} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksa-session) [0.002588s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksa-session) [0.000682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_get_identity_provider [0.001308s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_list_identity_provider [0.001166s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(original) [0.002510s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksc-session) [0.000748s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksa-session) [0.004669s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_delete_service_provider [0.001187s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksa-session) [0.001331s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(original) [0.001391s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_update_service_provider [0.001567s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(original) [0.001630s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksc-session) [0.003097s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksc-session) [0.002800s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(original) [0.012285s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksa-session) [0.004691s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksc-session) [0.011552s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksa-session) [0.002492s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_delete_identity_provider [0.001332s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(original) [0.001670s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksa-session) [0.004002s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_update_identity_provider [0.003936s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(original) [0.001506s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksc-session) [0.006053s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksc-session) [0.003581s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(original) [0.006595s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksc-session) [0.003028s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksa-session) [0.002441s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_delete_mapping [0.001080s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_list_mapping [0.001042s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(original) [0.001954s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksc-session) [0.003731s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksa-session) [0.002536s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(original) [0.001399s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksc-session) [0.003741s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksa-session) [0.003232s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(original) [0.000504s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksc-session) [0.001532s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksa-session) [0.012490s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(original) [0.001472s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksc-session) [0.003535s] ... ok {3} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksa-session) [0.002679s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(original) [0.000624s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksc-session) [0.000792s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksa-session) [0.000979s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(original) [0.001352s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksc-session) [0.003105s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksa-session) [0.002724s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(original) [0.001395s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksc-session) [0.021332s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksa-session) [0.002609s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(original) [0.003022s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksc-session) [0.003001s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksa-session) [0.003128s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksa-session) [0.000699s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(original) [0.001625s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(original) [0.001395s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksa-session) [0.006437s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(original) [0.001645s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.003005s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.002153s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects [0.027859s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(original) [0.001487s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksc-session) [0.004201s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksa-session) [0.002545s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksc-session) [0.017187s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksa-session) [0.002444s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksc-session) [0.003975s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksa-session) [0.002430s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(original) [0.001412s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksc-session) [0.002892s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksa-session) [0.003194s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_create_protocol [0.002381s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksc-session) [0.003617s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksa-session) [0.003058s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_list_protocol [0.001225s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(original) [0.001414s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(original) [0.001416s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(original) [0.000481s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_delete_protocol [0.002418s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksc-session) [0.000637s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksa-session) [0.000595s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksc-session) [0.003424s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(original) [0.000421s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(original) [0.001880s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksc-session) [0.000632s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksa-session) [0.003616s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksc-session) [0.010619s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(original) [0.001515s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksc-session) [0.006107s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksa-session) [0.000571s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(original) [0.000418s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksc-session) [0.000645s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksa-session) [0.000596s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksc-session) [0.000993s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(original) [0.002337s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksa-session) [0.003443s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksa-session) [0.000847s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(original) [0.002818s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(original) [0.002075s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksc-session) [0.003206s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksa-session) [0.003924s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_create_service_provider [0.001695s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(original) [0.000629s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksc-session) [0.003191s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksc-session) [0.002954s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.000860s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksa-session) [0.002498s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.001262s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_get_service_provider [0.001202s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksa-session) [0.002516s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(original) [0.000520s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksa-session) [0.014059s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(original) [0.003729s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_list_service_provider [0.001349s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(original) [0.001771s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksc-session) [0.009132s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksc-session) [0.002099s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksa-session) [0.001299s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(original) [0.000846s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksc-session) [0.000729s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksa-session) [0.000698s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(original) [0.001285s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(original) [0.006537s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksc-session) [0.003011s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksa-session) [0.006287s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksc-session) [0.003063s] ... ok {2} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksa-session) [0.002591s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(original) [0.001379s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksa-session) [0.003903s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(original) [0.001373s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksc-session) [0.003071s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(original) [0.002588s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksa-session) [0.002438s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksc-session) [0.008832s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksc-session) [0.010468s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksa-session) [0.002477s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(original) [0.001779s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksc-session) [0.003255s] ... ok {3} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksa-session) [0.002995s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(original) [0.001521s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksa-session) [0.003170s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksc-session) [0.003509s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(original) [0.011524s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksc-session) [0.004502s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksa-session) [0.002792s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(original) [0.001746s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksc-session) [0.034873s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksc-session) [0.003691s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksa-session) [0.003981s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(original) [0.001912s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(original) [0.014234s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksc-session) [0.002873s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksa-session) [0.002790s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(original) [0.001793s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksc-session) [0.003933s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksa-session) [0.019087s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksc-session) [0.007422s] ... ok {3} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksa-session) [0.002803s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(original) [0.001358s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(original) [0.000551s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksc-session) [0.000734s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksa-session) [0.000707s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksa-session) [0.003212s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(original) [0.001648s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksc-session) [0.002932s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksc-session) [0.003366s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(original) [0.002225s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksa-session) [0.009427s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksa-session) [0.003397s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(original) [0.001370s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksa-session) [0.002717s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(original) [0.001534s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksc-session) [0.004234s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(original) [0.001877s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksc-session) [0.004554s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksc-session) [0.003846s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksa-session) [0.002811s] ... ok {2} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksa-session) [0.002546s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksc-session) [0.002998s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(original) [0.001391s] ... ok {3} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksa-session) [0.003018s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(original) [0.003158s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.AuthenticateWithOAuthTests.test_oauth_authenticate_success [0.002172s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(original) [0.000528s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksc-session) [0.000705s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksa-session) [0.001121s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(original) [0.001578s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksa-session) [0.011046s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(original) [0.001397s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksc-session) [0.005302s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksa-session) [0.002529s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksc-session) [0.003884s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksa-session) [0.003490s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(original) [0.001408s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksc-session) [0.003164s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksa-session) [0.003360s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksc-session) [0.004952s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksa-session) [0.002571s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(original) [0.001347s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksc-session) [0.004287s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksc-session) [0.002962s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(original) [0.001365s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksa-session) [0.002892s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksa-session) [0.002445s] ... ok {3} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_create_consumers [0.001378s] ... ok {3} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(original) [0.001433s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(original) [0.007571s] ... ok {3} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksc-session) [0.003330s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksc-session) [0.003946s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_delete_consumers [0.001822s] ... ok {3} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksa-session) [0.002557s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_get_consumers [0.001305s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(original) [0.000920s] ... ok {2} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksa-session) [0.003513s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksc-session) [0.000942s] ... ok {2} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(original) [0.001602s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksa-session) [0.000872s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksc-session) [0.006391s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(original) [0.001782s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(original) [0.004603s] ... ok {2} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksc-session) [0.003875s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksc-session) [0.003049s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksa-session) [0.002630s] ... ok {2} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksa-session) [0.002706s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(original) [0.000787s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksc-session) [0.000796s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksc-session) [0.005129s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksa-session) [0.008243s] ... ok {2} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(original) [0.003662s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksa-session) [0.000686s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(original) [0.001863s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksa-session) [0.005706s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(original) [0.004941s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksc-session) [0.003141s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(original) [0.001369s] ... ok {2} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksc-session) [0.005255s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksc-session) [0.003867s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksa-session) [0.003465s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(original) [0.001346s] ... ok {2} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksa-session) [0.004618s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksa-session) [0.002469s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksc-session) [0.002865s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksc-session) [0.009321s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(original) [0.001362s] ... ok {2} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(original) [0.002756s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksa-session) [0.002461s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(original) [0.001405s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksc-session) [0.002910s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksa-session) [0.004424s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(original) [0.000525s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksa-session) [0.009568s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_update_consumers [0.001817s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksc-session) [0.000698s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksa-session) [0.000683s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(original) [0.001541s] ... ok {2} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksc-session) [0.006405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {2} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksa-session) [0.002501s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksc-session) [0.003802s] ... ok {2} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(original) [0.002636s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(original) [0.002483s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksc-session) [0.003596s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksa-session) [0.002567s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(original) [0.001888s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksc-session) [0.003016s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksa-session) [0.002415s] ... ok return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(original) [0.001262s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksc-session) [0.006340s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksa-session) [0.002894s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_create_project [0.001530s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_get_project [0.001134s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_list_project [0.001180s] ... ok {3} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_update_project [0.002347s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksc-session) [0.003670s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksa-session) [0.003810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksa-session) [0.003088s] ... ok {2} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksc-session) [0.010932s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.TestOAuthLibModule.test_no_oauthlib_installed [0.000532s] ... ok {3} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(original) [0.001504s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(original) [0.001524s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(original) [0.002437s] ... ok {2} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksa-session) [0.002966s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksc-session) [0.003015s] ... ok {3} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksc-session) [0.003514s] ... ok {3} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksa-session) [0.002627s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksa-session) [0.003123s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksc-session) [0.004174s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(original) [0.001428s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksa-session) [0.004009s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(original) [0.001398s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksc-session) [0.003535s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksc-session) [0.003309s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksa-session) [0.002471s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(original) [0.003524s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(original) [0.000534s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksc-session) [0.000711s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksa-session) [0.002565s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(original) [0.009757s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksa-session) [0.001215s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(original) [0.002184s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(original) [0.001468s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksc-session) [0.006801s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksc-session) [0.002955s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksc-session) [0.003082s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksc-session) [0.009587s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksa-session) [0.002491s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksa-session) [0.004673s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(original) [0.001455s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksa-session) [0.003551s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(original) [0.001446s] ... ok {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksc-session) [0.002999s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(original) [0.005079s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksa-session) [0.004372s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksc-session) [0.004501s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksc-session) [0.006356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksa-session) [0.002802s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(original) [0.001607s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(original) [0.001729s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksa-session) [0.004162s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(original) [0.001545s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksa-session) [0.021864s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(original) [0.001363s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksc-session) [0.003193s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksc-session) [0.010140s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksc-session) [0.004931s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksa-session) [0.002517s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(original) [0.001427s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksa-session) [0.005660s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksa-session) [0.002953s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(original) [0.001340s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(original) [0.001506s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksc-session) [0.002948s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksa-session) [0.002539s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksc-session) [0.004304s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksc-session) [0.004336s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(original) [0.001376s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksa-session) [0.002603s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(original) [0.002490s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksa-session) [0.004911s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksc-session) [0.026432s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksa-session) [0.002435s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(original) [0.003045s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(original) [0.001431s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksc-session) [0.003683s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksc-session) [0.002962s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksa-session) [0.002902s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksa-session) [0.002559s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(original) [0.001363s] ... ok {2} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_delete_project [0.001283s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksc-session) [0.012738s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksa-session) [0.002701s] ... ok {2} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(original) [0.001624s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksc-session) [0.004510s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(original) [0.003625s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksc-session) [0.002801s] ... ok {2} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksc-session) [0.010250s] ... ok {2} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksa-session) [0.002275s] ... ok {2} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(original) [0.001270s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksc-session) [0.016314s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksa-session) [0.002539s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksa-session) [0.005274s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(original) [0.001529s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(original) [0.011403s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksc-session) [0.004638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksc-session) [0.002615s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksa-session) [0.002488s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksa-session) [0.003640s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(original) [0.003011s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksa-session) [0.018060s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(original) [0.001465s] ... ok {2} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksc-session) [0.011870s] ... ok {2} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksa-session) [0.002329s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(original) [0.001182s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksc-session) [0.004921s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksc-session) [0.002707s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksa-session) [0.002174s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksa-session) [0.003607s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(original) [0.002023s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(original) [0.001212s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(original) [0.015483s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksc-session) [0.002786s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksa-session) [0.002553s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksc-session) [0.004299s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(original) [0.003776s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksc-session) [0.000680s] ... ok {3} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksa-session) [0.000782s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksc-session) [0.002686s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksa-session) [0.004410s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(original) [0.002070s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksa-session) [0.002612s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(original) [0.004413s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksc-session) [0.004434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksc-session) [0.002963s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksc-session) [0.010786s] ... ok now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksa-session) [0.003407s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(original) [0.001366s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksa-session) [0.002719s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksc-session) [0.002900s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksa-session) [0.002486s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(original) [0.001332s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(original) [0.001433s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksa-session) [0.002476s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(original) [0.000617s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksc-session) [0.002900s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksc-session) [0.003681s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksc-session) [0.001508s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksa-session) [0.000708s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(original) [0.007675s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksa-session) [0.002488s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(original) [0.001378s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(original) [0.001373s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksa-session) [0.002440s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksc-session) [0.003928s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(original) [0.001391s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksc-session) [0.004033s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksa-session) [0.002646s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksc-session) [0.006960s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksc-session) [0.006108s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(original) [0.001424s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksa-session) [0.002678s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(original) [0.001380s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksc-session) [0.004512s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksa-session) [0.006528s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(original) [0.001394s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksc-session) [0.003815s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksa-session) [0.002536s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(original) [0.001431s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksa-session) [0.002498s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksc-session) [0.003202s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(original) [0.001450s] ... ok {2} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksa-session) [0.002440s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(original) [0.000513s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksc-session) [0.002962s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksc-session) [0.000897s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksa-session) [0.000643s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksc-session) [0.003715s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(original) [0.000467s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksa-session) [0.003115s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksc-session) [0.000688s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(original) [0.000496s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksc-session) [0.000704s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksa-session) [0.000930s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(original) [0.000472s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksa-session) [0.002568s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(original) [0.000510s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksa-session) [0.000893s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(original) [0.000435s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksc-session) [0.000714s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksc-session) [0.000681s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksa-session) [0.009627s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksc-session) [0.001225s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(original) [0.000487s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksa-session) [0.001261s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksc-session) [0.000681s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksa-session) [0.001045s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksa-session) [0.000650s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(original) [0.001636s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(original) [0.001412s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(original) [0.001586s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksa-session) [0.007742s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksc-session) [0.003682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksc-session) [0.004540s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(original) [0.001687s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksa-session) [0.002499s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksa-session) [0.002550s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(original) [0.000487s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksc-session) [0.002967s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(original) [0.001449s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksc-session) [0.000719s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksa-session) [0.000958s] ... ok {2} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksa-session) [0.002554s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksc-session) [0.012002s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksc-session) [0.004364s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(original) [0.003022s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksa-session) [0.002455s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksa-session) [0.002515s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksc-session) [0.003006s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(original) [0.006446s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(original) [0.001417s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksa-session) [0.002553s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksc-session) [0.002789s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(original) [0.001453s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksc-session) [0.004175s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(original) [0.008437s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksa-session) [0.002618s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksc-session) [0.003614s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksc-session) [0.002925s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(original) [0.001772s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksa-session) [0.002730s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksa-session) [0.002479s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(original) [0.000820s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksc-session) [0.000776s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(original) [0.001356s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksc-session) [0.003710s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksa-session) [0.000686s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(original) [0.001595s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksa-session) [0.013533s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(original) [0.000469s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksa-session) [0.003359s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksc-session) [0.000687s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksa-session) [0.000927s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(original) [0.001405s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(original) [0.000442s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksc-session) [0.000677s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksc-session) [0.003267s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksa-session) [0.000646s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksa-session) [0.003706s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksc-session) [0.004515s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksc-session) [0.010307s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(original) [0.003845s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(original) [0.001942s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksa-session) [0.003371s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksc-session) [0.002917s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(original) [0.001404s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksc-session) [0.003079s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksa-session) [0.002507s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksc-session) [0.003648s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksa-session) [0.009544s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksa-session) [0.003469s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(original) [0.000500s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksc-session) [0.000721s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(original) [0.001381s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksa-session) [0.002534s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksa-session) [0.001078s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(original) [0.000465s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(original) ... SKIPPED: list params not supported by rule inferences {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksc-session) [0.002926s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksc-session) ... SKIPPED: list params not supported by rule inferences {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksa-session) ... SKIPPED: list params not supported by rule inferences {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(original) [0.000387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksc-session) [0.000586s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksa-session) [0.000488s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(original) [0.012396s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(original) [0.000968s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksc-session) [0.002711s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksc-session) [0.004183s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksa-session) [0.011195s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksa-session) [0.002391s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksa-session) [0.002587s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(original) [0.001365s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(original) [0.001310s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(original) [0.001286s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksc-session) [0.003766s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksa-session) [0.002411s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksc-session) [0.009842s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksc-session) [0.027078s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(original) [0.001290s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksc-session) [0.002629s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksa-session) [0.001335s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(original) [0.001231s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksc-session) [0.015578s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksa-session) [0.002204s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(original) [0.001373s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksc-session) [0.002812s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksc-session) [0.002184s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksa-session) [0.002421s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksa-session) [0.003964s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksa-session) [0.010372s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(original) [0.001195s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksa-session) [0.005660s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(original) [0.002178s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksc-session) [0.002939s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(original) [0.004847s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksa-session) [0.002591s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(original) [0.002824s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(original) [0.002042s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksc-session) [0.004606s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksc-session) [0.004710s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksc-session) [0.005710s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksa-session) [0.004431s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(original) [0.001458s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksa-session) [0.002554s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksc-session) [0.009983s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksa-session) [0.002534s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(original) [0.000536s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksc-session) [0.002942s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(original) [0.001356s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksa-session) [0.008509s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(original) [0.001394s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksa-session) [0.003156s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksc-session) [0.003449s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(original) [0.001314s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksc-session) [0.005796s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksa-session) [0.000953s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksa-session) [0.002687s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(original) [0.000487s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(original) [0.001328s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksc-session) [0.002876s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksc-session) [0.000710s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksa-session) [0.000699s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksc-session) [0.007298s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksa-session) [0.003188s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(original) [0.001549s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(original) [0.002129s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksc-session) [0.007037s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksc-session) [0.003590s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksa-session) [0.006833s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksc-session) [0.003795s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksa-session) [0.003005s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(original) [0.001421s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(original) [0.001308s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksa-session) [0.002507s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(original) [0.001389s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksa-session) [0.007733s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksc-session) [0.003672s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(original) [0.001458s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksc-session) [0.004404s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksa-session) [0.003057s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksc-session) [0.003022s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(original) [0.001407s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksa-session) [0.002568s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksc-session) [0.011018s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(original) [0.001411s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksc-session) [0.003189s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksa-session) [0.002534s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(original) [0.001354s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksc-session) [0.002929s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksa-session) [0.002665s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000653s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksa-session) [0.009861s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksa-session) [0.008597s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksc-session) [0.008410s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksa-session) [0.002670s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(original) [0.000491s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksc-session) [0.000932s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksa-session) [0.000724s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(original) [0.000939s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(original) [0.003695s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksc-session) [0.003683s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(original) [0.001689s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksc-session) [0.001549s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksa-session) [0.001503s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(original) [0.000792s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksc-session) [0.001071s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.016126s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000682s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_endpoints [0.000591s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_multiple_service_types [0.000744s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_url_for_region_names [0.000664s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksc-session) [0.009146s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(original) [0.001826s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksa-session) [0.004167s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksa-session) [0.013984s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(original) [0.001424s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksa-session) [0.020056s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(original) [0.001509s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.002658s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksc-session) [0.003530s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_get_endpoints_region_names [0.002334s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksa-session) [0.002719s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(original) [0.001613s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksc-session) [0.011012s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksc-session) [0.010721s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksa-session) [0.002936s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksc-session) [0.004038s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(original) [0.008817s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksa-session) [0.003215s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksa-session) [0.005793s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_ca_certificates [0.001870s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_certificates [0.001196s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksc-session) [0.003765s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(original) [0.001418s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksa-session) [0.002450s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(original) [0.000462s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksc-session) [0.000660s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksc-session) [0.002933s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksa-session) [0.000647s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(original) [0.012241s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksc-session) [0.001005s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksa-session) [0.002503s] ... ok {3} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksa-session) [0.000722s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000629s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(original) [0.001413s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.001188s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_without_name [0.000896s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_building_a_service_catalog [0.000618s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_param_overrides_body_region [0.000554s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(original) [0.010279s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_regions [0.000566s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksc-session) [0.003143s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_service_name [0.000628s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(original) [0.010957s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksa-session) [0.003697s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksc-session) [0.002984s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(original) [0.001335s] ... ok {3} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_without_name [0.007178s] ... ok {3} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(original) [0.001542s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksc-session) [0.004197s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.012472s] ... ok {3} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksc-session) [0.002887s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksa-session) [0.002473s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(original) [0.002060s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksa-session) [0.002766s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksc-session) [0.003043s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(original) [0.001398s] ... ok {2} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksa-session) [0.002818s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.010988s] ... ok {3} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksa-session) [0.010668s] ... ok {2} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.000699s] ... ok {2} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000510s] ... ok {2} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000516s] ... ok {3} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(original) [0.001373s] ... ok {2} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_servcie_catalog_get_url_region_names [0.000541s] ... ok {2} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_empty [0.000536s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(original) [0.001411s] ... ok {3} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksc-session) [0.003243s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksc-session) [0.010945s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksc-session) [0.003253s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(original) [0.009081s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksa-session) [0.002487s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksa-session) [0.002537s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(original) [0.002740s] ... ok {3} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksa-session) [0.008892s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(original) [0.001372s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksc-session) [0.002907s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksc-session) [0.003218s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksa-session) [0.003754s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksc-session) [0.013271s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(original) [0.001445s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksc-session) [0.002932s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(original) [0.013453s] ... ok {2} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksa-session) [0.002724s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksa-session) [0.011234s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksa-session) [0.013727s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(original) [0.000515s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksc-session) [0.000670s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksa-session) [0.000613s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(original) [0.001694s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksc-session) [0.003615s] ... ok {2} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(original) [0.010391s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(original) [0.011037s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksa-session) [0.002473s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(original) [0.002073s] ... ok {2} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksc-session) [0.011612s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksc-session) [0.002834s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) [0.012886s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksc-session) [0.032407s] ... ok {2} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksa-session) [0.009672s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksa-session) [0.009508s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(original) [0.000995s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksa-session) [0.012870s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(original) [0.002404s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksa-session) [0.013432s] ... ok {2} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(original) [0.011301s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksc-session) [0.002172s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksc-session) [0.003844s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksa-session) [0.001961s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(original) [0.001347s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksa-session) [0.003364s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(original) [0.001334s] ... ok {2} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksc-session) [0.010244s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksc-session) [0.003064s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksa-session) [0.003241s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksc-session) [0.010085s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(original) [0.001659s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksa-session) [0.002522s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksc-session) [0.002987s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(original) [0.020798s] ... ok {2} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksa-session) [0.010758s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksa-session) [0.003086s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(original) [0.001626s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksc-session) [0.003036s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(original) [0.009381s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksa-session) [0.002638s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(original) [0.003049s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) [0.017103s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksa-session) [0.010030s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksc-session) [0.017436s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksc-session) [0.020324s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(original) [0.009199s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksa-session) [0.002730s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksc-session) [0.011681s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(original) [0.009672s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksc-session) [0.002873s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksa-session) [0.025726s] ... ok {3} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksa-session) [0.010529s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(original) [0.001578s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksa-session) [0.002627s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksc-session) [0.003202s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksa-session) [0.002503s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(original) [0.001387s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(original) [0.015183s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksc-session) [0.003447s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(original) [0.010135s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksa-session) [0.002565s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(original) [0.000548s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksc-session) [0.002909s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksc-session) [0.000711s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksa-session) [0.000692s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(original) [0.001649s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksc-session) [0.002905s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksa-session) [0.007340s] ... ok {3} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksa-session) [0.003234s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(original) [0.001575s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksc-session) [0.003244s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(original) [0.008225s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksa-session) [0.002914s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksc-session) [0.004052s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(original) [0.001463s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksc-session) [0.003535s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksa-session) [0.004431s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksa-session) [0.003269s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(original) [0.001406s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(original) [0.000712s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksc-session) [0.001094s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksc-session) [0.002938s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksa-session) [0.000840s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksa-session) [0.002636s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(original) [0.001413s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) [0.046832s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksc-session) [0.002919s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksa-session) [0.002622s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(original) [0.001378s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksc-session) [0.002914s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksa-session) [0.011399s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksa-session) [0.002503s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(original) [0.003617s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksc-session) [0.003081s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(original) [0.009444s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksa-session) [0.003385s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(original) [0.000813s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksc-session) [0.000771s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksa-session) [0.000723s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksc-session) [0.010684s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(original) [0.005714s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksc-session) [0.002948s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksa-session) [0.003880s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksa-session) [0.009488s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(original) [0.001392s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksc-session) [0.003675s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksa-session) [0.008362s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(original) [0.002299s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(original) [0.020006s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksc-session) [0.005109s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksa-session) [0.009445s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksc-session) [0.012223s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(original) [0.004964s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksc-session) [0.007515s] ... ok {3} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksa-session) [0.002709s] ... ok {2} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksa-session) [0.017938s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(original) [0.001605s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksc-session) [0.003288s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksa-session) [0.004045s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(original) [0.001418s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksc-session) [0.002968s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksa-session) [0.003663s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(original) [0.002768s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksc-session) [0.004797s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksa-session) [0.004402s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(original) [0.002250s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksc-session) [0.005394s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksa-session) [0.004549s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(original) [0.002531s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksc-session) [0.005296s] ... ok {2} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksa-session) [0.004336s] ... ok {2} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(original) [0.002831s] ... ok {2} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksc-session) [0.005814s] ... ok {2} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksa-session) [0.005062s] ... ok ====== Totals ====== Ran: 1912 tests in 2.0353 sec. - Passed: 1908 - Skipped: 4 - Expected Fail: 0 - Unexpected Success: 0 - Failed: 0 Sum of execute time for each test: 6.6662 sec. ============== Worker Balance ============== - Worker 0 (469 tests) => 0:00:01.744514 - Worker 1 (485 tests) => 0:00:01.860463 - Worker 2 (473 tests) => 0:00:02.034124 - Worker 3 (485 tests) => 0:00:01.959431 Test id Runtime (s) ----------------------------------------------------------------------------------------------- ----------- keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 0.078 keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 0.069 keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_diablo_token 0.054 keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo 0.049 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) 0.047 keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksc-session) 0.035 keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksa-session) 0.034 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksc-session) 0.032 keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksa-session) 0.031 keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects 0.028 py312: OK (4.62 seconds) congratulations :) (4.65 seconds) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-keystoneclient-5.2.0-1.fc40.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.KDKnPE + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/doc/python3-keystoneclient + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/doc/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.2.0/README.rst /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/doc/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ZXRph3 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python3-keystoneclient + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.2.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient = 1:5.2.0-1.fc40 python3-keystoneclient = 1:5.2.0-1.fc40 python3.12-keystoneclient = 1:5.2.0-1.fc40 python3.12dist(python-keystoneclient) = 5.2 python3dist(python-keystoneclient) = 5.2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ((python3.12dist(oslo-serialization) < 2.19.1 or python3.12dist(oslo-serialization) > 2.19.1) with python3.12dist(oslo-serialization) >= 2.18) ((python3.12dist(pbr) < 2.1 or python3.12dist(pbr) > 2.1) with python3.12dist(pbr) >= 2) python(abi) = 3.12 python3.12dist(debtcollector) >= 1.2 python3.12dist(keystoneauth1) >= 3.4 python3.12dist(oslo-config) >= 5.2 python3.12dist(oslo-i18n) >= 3.15.3 python3.12dist(oslo-utils) >= 3.33 python3.12dist(packaging) >= 20.4 python3.12dist(requests) >= 2.14.2 python3.12dist(six) >= 1.10 python3.12dist(stevedore) >= 1.20 Processing files: python3-keystoneclient-tests-5.2.0-1.fc40.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.GcWKSN + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python3-keystoneclient-tests + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python3-keystoneclient-tests + cp -pr /builddir/build/BUILD/python-keystoneclient-5.2.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python3-keystoneclient-tests + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-tests = 1:5.2.0-1.fc40 python3-keystoneclient-tests = 1:5.2.0-1.fc40 python3.12-keystoneclient-tests = 1:5.2.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Processing files: python-keystoneclient-doc-5.2.0-1.fc40.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.Xw9o9D + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/doc/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/doc/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.2.0/doc/build/html /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/doc/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.CkNtSj + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.2.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64/usr/share/licenses/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-doc = 1:5.2.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.2.0-1.fc40.src.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-5.2.0-1.fc40.noarch.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-tests-5.2.0-1.fc40.noarch.rpm Wrote: /builddir/build/RPMS/python-keystoneclient-doc-5.2.0-1.fc40.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.2g4oiW + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.2.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.2.0-1.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Co07Tp + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/python-keystoneclient-5.2.0-SPECPARTS + rm -rf python-keystoneclient-5.2.0 python-keystoneclient-5.2.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild python-keystoneclient-5.2.0-1.fc40.src.rpm Finish: build phase for python-keystoneclient-5.2.0-1.fc40.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1700755400.196425/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.2.0-1.fc40.src.rpm) Config(child) 0 minutes 40 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python3-keystoneclient", "epoch": 1, "version": "5.2.0", "release": "1.fc40", "arch": "noarch" }, { "name": "python3-keystoneclient-tests", "epoch": 1, "version": "5.2.0", "release": "1.fc40", "arch": "noarch" }, { "name": "python-keystoneclient-doc", "epoch": 1, "version": "5.2.0", "release": "1.fc40", "arch": "noarch" }, { "name": "python-keystoneclient", "epoch": 1, "version": "5.2.0", "release": "1.fc40", "arch": "src" } ] } RPMResults finished