Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c18c' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6373015-fedora-rawhide-x86_64 --chroot fedora-rawhide-x86_64 Version: 0.69 PID: 11422 Logging PID: 11423 Task: {'appstream': False, 'background': False, 'build_id': 6373015, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '4a3900f5c616d3339f318e9628def3c5ad84a58b', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-wcwidth-e78d3ff2/python-keystoneclient', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'python-keystoneclient', 'package_version': '1:5.1.0-3', 'project_dirname': 'python-wcwidth-e78d3ff2', 'project_name': 'python-wcwidth-e78d3ff2', 'project_owner': 'thrnciar', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/thrnciar/python-wcwidth-e78d3ff2/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'thrnciar/python-wcwidth-e78d3ff2--thrnciar', 'source_json': {}, 'source_type': None, 'submitter': 'thrnciar', 'tags': [], 'task_id': '6373015-fedora-rawhide-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-wcwidth-e78d3ff2/python-keystoneclient /var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-wcwidth-e78d3ff2/python-keystoneclient', '/var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient'... Running: git checkout 4a3900f5c616d3339f318e9628def3c5ad84a58b -- cmd: ['git', 'checkout', '4a3900f5c616d3339f318e9628def3c5ad84a58b', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient rc: 0 stdout: stderr: Note: switching to '4a3900f5c616d3339f318e9628def3c5ad84a58b'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 4a3900f automatic import of python-keystoneclient Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading python-keystoneclient-5.1.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o python-keystoneclient-5.1.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/python-wcwidth-e78d3ff2/python-keystoneclient/python-keystoneclient-5.1.0.tar.gz/md5/11ed4119004ba511e616afd75411a4d4/python-keystoneclient-5.1.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 317k 100 317k 0 0 3905k 0 --:--:-- --:--:-- --:--:-- 3921k INFO: Reading stdout from command: md5sum python-keystoneclient-5.1.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1693910039.491874 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.0 starting (python version = 3.11.3, NVR = mock-5.0-1.fc38)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient/python-keystoneclient.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.0 INFO: Mock Version: 5.0 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693910039.491874/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693910039.491874/root INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/587edd6c4e50e4e330a77896658d2c72a2a7d86e96e1a4df8fbd4a7b5c4498aa/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/587edd6c4e50e4e330a77896658d2c72a2a7d86e96e1a4df8fbd4a7b5c4498aa/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 1.7 MB/s | 172 kB 00:00 fedora 16 MB/s | 73 MB 00:04 Package python3-dnf-4.16.2-4.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.2-1.fc39 fedora 293 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc40 fedora 155 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.1 M Installed size: 3.5 M Downloading Packages: (1/7): python3-dbus-1.3.2-4.fc39.x86_64.rpm 346 kB/s | 157 kB 00:00 (2/7): python3-distro-1.8.0-6.fc39.noarch.rpm 650 kB/s | 49 kB 00:00 (3/7): dbus-libs-1.14.10-1.fc40.x86_64.rpm 293 kB/s | 155 kB 00:00 (4/7): python3-six-1.16.0-12.fc39.noarch.rpm 543 kB/s | 41 kB 00:00 (5/7): python3-systemd-235-5.fc39.x86_64.rpm 1.4 MB/s | 107 kB 00:00 (6/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 472 kB/s | 355 kB 00:00 (7/7): python3-dnf-plugins-core-4.4.2-1.fc39.no 1.3 MB/s | 293 kB 00:00 -------------------------------------------------------------------------------- Total 1.4 MB/s | 1.1 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.x86_64 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc40.x86_64 5/7 Installing : python3-dbus-1.3.2-4.fc39.x86_64 6/7 Installing : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.2-1.fc39.noarch 7/7 Verifying : dbus-libs-1:1.14.10-1.fc40.x86_64 1/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 3/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 4/7 Verifying : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 5/7 Verifying : python3-six-1.16.0-12.fc39.noarch 6/7 Verifying : python3-systemd-235-5.fc39.x86_64 7/7 Installed: dbus-libs-1:1.14.10-1.fc40.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.2-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 38 kB/s | 1.5 kB 00:00 Copr repository 2.0 MB/s | 189 kB 00:00 fedora 980 kB/s | 24 kB 00:00 fedora 3.5 MB/s | 1.7 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.15-5.fc39 fedora 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-2.fc39 fedora 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 40-0.7 fedora 18 k findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38.9000-6.fc40 fedora 72 k grep x86_64 3.11-5.fc40 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 265-1.fc40 fedora 85 k rpm-build x86_64 4.18.92-3.fc40 fedora 79 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-1.fc40 fedora 1.3 M tar x86_64 2:1.35-2.fc40 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.2-1.fc40 fedora 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.25-1.fc39 fedora 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs x86_64 3.1.2-2.fc40 fedora 117 k authselect x86_64 1.4.2-3.fc39 fedora 144 k authselect-libs x86_64 1.4.2-3.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.41-5.fc40 fedora 6.3 M binutils-gold x86_64 2.41-5.fc40 fedora 796 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-2.fc39 fedora 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20230731-1.git5ed06e0.fc39 fedora 99 k curl x86_64 8.2.1-2.fc40 fedora 346 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-10.fc39 fedora 77 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.189-6.fc40 fedora 535 k elfutils-debuginfod-client x86_64 0.189-6.fc40 fedora 38 k elfutils-default-yama-scope noarch 0.189-6.fc40 fedora 13 k elfutils-libelf x86_64 0.189-6.fc40 fedora 195 k elfutils-libs x86_64 0.189-6.fc40 fedora 258 k fedora-gpg-keys noarch 40-0.1 fedora 130 k fedora-release noarch 40-0.7 fedora 8.0 k fedora-release-identity-basic noarch 40-0.7 fedora 8.8 k fedora-repos noarch 40-0.1 fedora 9.4 k fedora-repos-rawhide noarch 40-0.1 fedora 9.0 k file x86_64 5.45-1.fc40 fedora 49 k file-libs x86_64 5.45-1.fc40 fedora 763 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 13.2-7.fc39 fedora 4.2 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38.9000-6.fc40 fedora 2.2 M glibc-common x86_64 2.38.9000-6.fc40 fedora 354 k glibc-gconv-extra x86_64 2.38.9000-6.fc40 fedora 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.2.0-6.fc39 fedora 27 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.1-7.fc39 fedora 31 k krb5-libs x86_64 1.21.2-1.fc40 fedora 765 k libacl x86_64 2.3.1-8.fc39 fedora 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.2-1.fc40 fedora 116 k libbrotli x86_64 1.0.9-13.fc39 fedora 317 k libcap x86_64 2.48-7.fc39 fedora 68 k libcap-ng x86_64 0.8.3-7.fc39 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-2.fc40 fedora 328 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-1.fc40 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.2-1.fc40 fedora 162 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-1.fc39 fedora 109 k libgomp x86_64 13.2.1-1.fc39 fedora 319 k libidn2 x86_64 2.3.4-3.fc39 fedora 117 k libmount x86_64 2.39.2-1.fc40 fedora 154 k libnghttp2 x86_64 1.55.1-2.fc39 fedora 75 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.5-5.fc39 fedora 87 k libsemanage x86_64 3.5-4.fc39 fedora 120 k libsepol x86_64 3.5-2.fc39 fedora 324 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.2-1.fc40 fedora 67 k libssh x86_64 0.10.5-2.fc39 fedora 211 k libssh-config noarch 0.10.5-2.fc39 fedora 9.2 k libstdc++ x86_64 13.2.1-1.fc39 fedora 860 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.3-1.rc2.fc39 fedora 94 k libunistring x86_64 1.1-5.fc40 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.2-1.fc40 fedora 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.11.5-1.fc40 fedora 698 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-6.20230520.fc39 fedora 88 k ncurses-libs x86_64 6.4-6.20230520.fc39 fedora 336 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc40 fedora 2.2 M p11-kit x86_64 0.25.0-2.fc39 fedora 486 k p11-kit-trust x86_64 0.25.0-2.fc39 fedora 142 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-2.fc39 fedora 548 k pam-libs x86_64 1.5.3-2.fc39 fedora 58 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc40 fedora 57 k pyproject-srpm-macros noarch 1.9.0-2.fc39 fedora 14 k python-srpm-macros noarch 3.12-2.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.10-2.fc39 fedora 8.3 k qt6-srpm-macros noarch 6.5.2-2.fc39 fedora 9.2 k readline x86_64 8.2-4.fc39 fedora 213 k rpm x86_64 4.18.92-3.fc40 fedora 533 k rpm-build-libs x86_64 4.18.92-3.fc40 fedora 96 k rpm-libs x86_64 4.18.92-3.fc40 fedora 312 k rpm-sequoia x86_64 1.5.0-1.fc40 fedora 883 k rust-srpm-macros noarch 24-5.fc40 fedora 12 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.1-2.fc40 fedora 688 k tzdata noarch 2023c-3.fc40 fedora 718 k util-linux-core x86_64 2.39.2-1.fc40 fedora 493 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-38.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.5-4.fc39 fedora 482 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total size: 53 M Installed size: 183 M Downloading Packages: [SKIPPED] alternatives-1.25-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-11.fc39.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.1.2-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] authselect-1.4.2-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.2-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] basesystem-11-18.fc39.noarch.rpm: Already downloaded [SKIPPED] bash-5.2.15-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] binutils-2.41-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] binutils-gold-2.41-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-16.fc39.x86_64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-16.fc39.x86_64.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] coreutils-common-9.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] cpio-2.14-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] cracklib-2.9.11-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] crypto-policies-20230731-1.git5ed06e0.fc39.noarch.rpm: Already downloaded [SKIPPED] curl-8.2.1-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-11.fc39.x86_64.rpm: Already downloaded [SKIPPED] debugedit-5.0-10.fc39.x86_64.rpm: Already downloaded [SKIPPED] diffutils-3.10-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] dwz-0.15-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] ed-1.19-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.189-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.189-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.189-6.fc40.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.189-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.189-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-40-0.1.noarch.rpm: Already downloaded [SKIPPED] fedora-release-40-0.7.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-40-0.7.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-40-0.7.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-40-0.1.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-rawhide-40-0.1.noarch.rpm: Already downloaded [SKIPPED] file-5.45-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] file-libs-5.45-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] filesystem-3.18-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] findutils-4.9.0-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-12.fc39.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-8.fc39.noarch.rpm: Already downloaded [SKIPPED] gawk-5.2.2-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] gdb-minimal-13.2-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.6.1-2.fc39.noarch.rpm: Already downloaded [SKIPPED] glibc-2.38.9000-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] glibc-common-2.38.9000-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.38.9000-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.38.9000-6.fc40.x86_64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-6-3.fc39.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.2.0-6.fc39.noarch.rpm: Already downloaded [SKIPPED] grep-3.11-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] gzip-1.12-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] info-7.0.3-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] jansson-2.13.1-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-20.fc39.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] krb5-libs-1.21.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-8.fc39.x86_64.rpm: Already downloaded [SKIPPED] libarchive-3.7.1-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] libattr-2.5.1-8.fc39.x86_64.rpm: Already downloaded [SKIPPED] libblkid-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-13.fc39.x86_64.rpm: Already downloaded [SKIPPED] libcap-2.48-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] libcom_err-1.47.0-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libcurl-8.2.1-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] libdb-5.3.28-56.fc39.x86_64.rpm: Already downloaded [SKIPPED] libeconf-0.5.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-9.fc39.x86_64.rpm: Already downloaded [SKIPPED] libfdisk-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libffi-3.4.4-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] libgcc-13.2.1-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] libgomp-13.2.1-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] libidn2-2.3.4-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libmount-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libnghttp2-1.55.1-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] libpkgconf-1.9.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libpsl-0.21.2-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] libselinux-3.5-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] libsemanage-3.5-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] libsepol-3.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-5.fc39.x86_64.rpm: Already downloaded [SKIPPED] libsmartcols-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libssh-0.10.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libssh-config-0.10.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] libstdc++-13.2.1-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libtirpc-1.3.3-1.rc2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libunistring-1.1-5.fc40.x86_64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-10.fc39.x86_64.rpm: Already downloaded [SKIPPED] libuuid-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.36-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libxml2-2.11.5-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.6-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-9.fc39.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] mpfr-4.2.0-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] ncurses-base-6.4-6.20230520.fc39.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.4-6.20230520.fc39.x86_64.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-8-2.fc39.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-14.fc39.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.6-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] openssl-libs-3.1.1-4.fc40.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-0.25.0-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.25.0-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] pam-libs-1.5.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] patch-2.7.6-22.fc39.x86_64.rpm: Already downloaded [SKIPPED] pcre2-10.42-1.fc39.2.x86_64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.42-1.fc39.2.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-51.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.9.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.9.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.9.5-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] popt-1.19-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20230812-1.fc40.noarch.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.9.0-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.12-2.fc39.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.10-2.fc39.noarch.rpm: Already downloaded [SKIPPED] qt6-srpm-macros-6.5.2-2.fc39.noarch.rpm: Already downloaded [SKIPPED] readline-8.2-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] redhat-rpm-config-265-1.fc40.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.92-3.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-4.18.92-3.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.92-3.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.92-3.fc40.x86_64.rpm: Already downloaded [SKIPPED] rpm-sequoia-1.5.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] rust-srpm-macros-24-5.fc40.noarch.rpm: Already downloaded [SKIPPED] sed-4.8-14.fc39.x86_64.rpm: Already downloaded [SKIPPED] setup-2.14.4-1.fc39.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.14.0-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.42.0-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] systemd-libs-254.1-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] tar-1.35-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] tzdata-2023c-3.fc40.noarch.rpm: Already downloaded [SKIPPED] unzip-6.0-62.fc39.x86_64.rpm: Already downloaded [SKIPPED] util-linux-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] util-linux-core-2.39.2-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] which-2.21-40.fc39.x86_64.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.2-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] xz-5.4.4-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] xz-libs-5.4.4-1.fc39.x86_64.rpm: Already downloaded [SKIPPED] zip-3.0-38.fc39.x86_64.rpm: Already downloaded [SKIPPED] zlib-1.2.13-4.fc39.x86_64.rpm: Already downloaded [SKIPPED] zstd-1.5.5-4.fc39.x86_64.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115D F9AE F857 853E E844 5D0A 0727 707E A15B 79CC From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary (0xA15B79CC) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-1.fc39.x86_64 1/152 Running scriptlet: libgcc-13.2.1-1.fc39.x86_64 1/152 Installing : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/152 Running scriptlet: crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/152 Installing : tzdata-2023c-3.fc40.noarch 3/152 Installing : fedora-release-identity-basic-40-0.7.noarch 4/152 Installing : fedora-repos-rawhide-40-0.1.noarch 5/152 Installing : fedora-gpg-keys-40-0.1.noarch 6/152 Installing : fedora-repos-40-0.1.noarch 7/152 Installing : fedora-release-common-40-0.7.noarch 8/152 Installing : fedora-release-40-0.7.noarch 9/152 Installing : setup-2.14.4-1.fc39.noarch 10/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 10/152 Installing : filesystem-3.18-6.fc39.x86_64 11/152 Installing : basesystem-11-18.fc39.noarch 12/152 Installing : rust-srpm-macros-24-5.fc40.noarch 13/152 Installing : qt6-srpm-macros-6.5.2-2.fc39.noarch 14/152 Installing : qt5-srpm-macros-5.15.10-2.fc39.noarch 15/152 Installing : pyproject-srpm-macros-1.9.0-2.fc39.noarch 16/152 Installing : publicsuffix-list-dafsa-20230812-1.fc40.noarch 17/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 18/152 Installing : perl-srpm-macros-1-51.fc39.noarch 19/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 20/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 21/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 22/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 23/152 Installing : ncurses-base-6.4-6.20230520.fc39.noarch 24/152 Installing : glibc-gconv-extra-2.38.9000-6.fc40.x86_64 25/152 Running scriptlet: glibc-gconv-extra-2.38.9000-6.fc40.x86_64 25/152 Installing : glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 26/152 Installing : glibc-common-2.38.9000-6.fc40.x86_64 27/152 Running scriptlet: glibc-2.38.9000-6.fc40.x86_64 28/152 Installing : glibc-2.38.9000-6.fc40.x86_64 28/152 Running scriptlet: glibc-2.38.9000-6.fc40.x86_64 28/152 Installing : ncurses-libs-6.4-6.20230520.fc39.x86_64 29/152 Installing : bash-5.2.15-5.fc39.x86_64 30/152 Running scriptlet: bash-5.2.15-5.fc39.x86_64 30/152 Installing : zlib-1.2.13-4.fc39.x86_64 31/152 Installing : xz-libs-5.4.4-1.fc39.x86_64 32/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 33/152 Installing : libstdc++-13.2.1-1.fc39.x86_64 34/152 Installing : libuuid-2.39.2-1.fc40.x86_64 35/152 Installing : libzstd-1.5.5-4.fc39.x86_64 36/152 Installing : elfutils-libelf-0.189-6.fc40.x86_64 37/152 Installing : popt-1.19-3.fc39.x86_64 38/152 Installing : libblkid-2.39.2-1.fc40.x86_64 39/152 Installing : readline-8.2-4.fc39.x86_64 40/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 41/152 Installing : libattr-2.5.1-8.fc39.x86_64 42/152 Installing : libacl-2.3.1-8.fc39.x86_64 43/152 Installing : libcap-2.48-7.fc39.x86_64 44/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 45/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 46/152 Installing : systemd-libs-254.1-2.fc40.x86_64 47/152 Installing : mpfr-4.2.0-3.fc39.x86_64 48/152 Installing : dwz-0.15-3.fc39.x86_64 49/152 Installing : unzip-6.0-62.fc39.x86_64 50/152 Installing : file-libs-5.45-1.fc40.x86_64 51/152 Installing : file-5.45-1.fc40.x86_64 52/152 Installing : alternatives-1.25-1.fc39.x86_64 53/152 Installing : jansson-2.13.1-7.fc39.x86_64 54/152 Installing : libcap-ng-0.8.3-7.fc39.x86_64 55/152 Installing : audit-libs-3.1.2-2.fc40.x86_64 56/152 Installing : pam-libs-1.5.3-2.fc39.x86_64 57/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 58/152 Installing : libsepol-3.5-2.fc39.x86_64 59/152 Installing : libsmartcols-2.39.2-1.fc40.x86_64 60/152 Installing : libunistring-1.1-5.fc40.x86_64 61/152 Installing : libidn2-2.3.4-3.fc39.x86_64 62/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 63/152 Installing : pcre2-10.42-1.fc39.2.x86_64 64/152 Installing : libselinux-3.5-5.fc39.x86_64 65/152 Installing : sed-4.8-14.fc39.x86_64 66/152 Installing : grep-3.11-5.fc40.x86_64 67/152 Installing : findutils-1:4.9.0-5.fc39.x86_64 68/152 Installing : xz-5.4.4-1.fc39.x86_64 69/152 Installing : libmount-2.39.2-1.fc40.x86_64 70/152 Installing : util-linux-core-2.39.2-1.fc40.x86_64 71/152 Installing : libsemanage-3.5-4.fc39.x86_64 72/152 Installing : tar-2:1.35-2.fc40.x86_64 73/152 Installing : libpsl-0.21.2-4.fc39.x86_64 74/152 Installing : zip-3.0-38.fc39.x86_64 75/152 Installing : zstd-1.5.5-4.fc39.x86_64 76/152 Installing : libfdisk-2.39.2-1.fc40.x86_64 77/152 Installing : bzip2-1.0.8-16.fc39.x86_64 78/152 Installing : libxml2-2.11.5-1.fc40.x86_64 79/152 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 80/152 Installing : ed-1.19-4.fc39.x86_64 81/152 Installing : patch-2.7.6-22.fc39.x86_64 82/152 Installing : elfutils-default-yama-scope-0.189-6.fc40.noarch 83/152 Running scriptlet: elfutils-default-yama-scope-0.189-6.fc40.noarch 83/152 Installing : cpio-2.14-4.fc39.x86_64 84/152 Installing : diffutils-3.10-3.fc39.x86_64 85/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 86/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 87/152 Installing : keyutils-libs-1.6.1-7.fc39.x86_64 88/152 Installing : libbrotli-1.0.9-13.fc39.x86_64 89/152 Installing : libdb-5.3.28-56.fc39.x86_64 90/152 Installing : libeconf-0.5.2-1.fc40.x86_64 91/152 Installing : shadow-utils-2:4.14.0-1.fc40.x86_64 92/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 93/152 Installing : libutempter-1.2.1-10.fc39.x86_64 93/152 Installing : libffi-3.4.4-4.fc39.x86_64 94/152 Installing : p11-kit-0.25.0-2.fc39.x86_64 95/152 Installing : libgomp-13.2.1-1.fc39.x86_64 96/152 Installing : libnghttp2-1.55.1-2.fc39.x86_64 97/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 98/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 99/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 100/152 Installing : libsigsegv-2.14-5.fc39.x86_64 101/152 Installing : gawk-5.2.2-2.fc39.x86_64 102/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 103/152 Installing : p11-kit-trust-0.25.0-2.fc39.x86_64 104/152 Running scriptlet: p11-kit-trust-0.25.0-2.fc39.x86_64 104/152 Installing : libverto-0.3.2-6.fc39.x86_64 105/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 106/152 Installing : libssh-config-0.10.5-2.fc39.noarch 107/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 108/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 109/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 110/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 111/152 Installing : coreutils-common-9.3-2.fc39.x86_64 112/152 Installing : openssl-libs-1:3.1.1-4.fc40.x86_64 113/152 Installing : coreutils-9.3-2.fc39.x86_64 114/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 115/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 115/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 115/152 Installing : krb5-libs-1.21.2-1.fc40.x86_64 116/152 Installing : libtirpc-1.3.3-1.rc2.fc39.x86_64 117/152 Running scriptlet: authselect-libs-1.4.2-3.fc39.x86_64 118/152 Installing : authselect-libs-1.4.2-3.fc39.x86_64 118/152 Installing : gzip-1.12-6.fc39.x86_64 119/152 Installing : cracklib-2.9.11-2.fc39.x86_64 120/152 Installing : libpwquality-1.4.5-6.fc39.x86_64 121/152 Installing : authselect-1.4.2-3.fc39.x86_64 122/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 123/152 Installing : pam-1.5.3-2.fc39.x86_64 124/152 Installing : libssh-0.10.5-2.fc39.x86_64 125/152 Installing : libarchive-3.7.1-1.fc39.x86_64 126/152 Installing : libevent-2.1.12-9.fc39.x86_64 127/152 Installing : openldap-2.6.6-1.fc39.x86_64 128/152 Installing : libcurl-8.2.1-2.fc40.x86_64 129/152 Installing : elfutils-libs-0.189-6.fc40.x86_64 130/152 Installing : elfutils-debuginfod-client-0.189-6.fc40.x86_64 131/152 Installing : binutils-gold-2.41-5.fc40.x86_64 132/152 Running scriptlet: binutils-gold-2.41-5.fc40.x86_64 132/152 Installing : binutils-2.41-5.fc40.x86_64 133/152 Running scriptlet: binutils-2.41-5.fc40.x86_64 133/152 Installing : elfutils-0.189-6.fc40.x86_64 134/152 Installing : gdb-minimal-13.2-7.fc39.x86_64 135/152 Installing : debugedit-5.0-10.fc39.x86_64 136/152 Installing : curl-8.2.1-2.fc40.x86_64 137/152 Installing : rpm-sequoia-1.5.0-1.fc40.x86_64 138/152 Installing : rpm-libs-4.18.92-3.fc40.x86_64 139/152 Running scriptlet: rpm-4.18.92-3.fc40.x86_64 140/152 Installing : rpm-4.18.92-3.fc40.x86_64 140/152 Installing : efi-srpm-macros-5-9.fc39.noarch 141/152 Installing : lua-srpm-macros-1-9.fc39.noarch 142/152 Installing : rpm-build-libs-4.18.92-3.fc40.x86_64 143/152 Installing : ansible-srpm-macros-1-11.fc39.noarch 144/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 145/152 Installing : go-srpm-macros-3.2.0-6.fc39.noarch 146/152 Installing : python-srpm-macros-3.12-2.fc39.noarch 147/152 Installing : redhat-rpm-config-265-1.fc40.noarch 148/152 Installing : rpm-build-4.18.92-3.fc40.x86_64 149/152 Installing : util-linux-2.39.2-1.fc40.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.0.3-3.fc39.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.2-3.fc39.x86_64 152/152 Running scriptlet: rpm-4.18.92-3.fc40.x86_64 152/152 Running scriptlet: info-7.0.3-3.fc39.x86_64 152/152 Verifying : alternatives-1.25-1.fc39.x86_64 1/152 Verifying : ansible-srpm-macros-1-11.fc39.noarch 2/152 Verifying : audit-libs-3.1.2-2.fc40.x86_64 3/152 Verifying : authselect-1.4.2-3.fc39.x86_64 4/152 Verifying : authselect-libs-1.4.2-3.fc39.x86_64 5/152 Verifying : basesystem-11-18.fc39.noarch 6/152 Verifying : bash-5.2.15-5.fc39.x86_64 7/152 Verifying : binutils-2.41-5.fc40.x86_64 8/152 Verifying : binutils-gold-2.41-5.fc40.x86_64 9/152 Verifying : bzip2-1.0.8-16.fc39.x86_64 10/152 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 11/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 12/152 Verifying : coreutils-9.3-2.fc39.x86_64 13/152 Verifying : coreutils-common-9.3-2.fc39.x86_64 14/152 Verifying : cpio-2.14-4.fc39.x86_64 15/152 Verifying : cracklib-2.9.11-2.fc39.x86_64 16/152 Verifying : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 17/152 Verifying : curl-8.2.1-2.fc40.x86_64 18/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 19/152 Verifying : debugedit-5.0-10.fc39.x86_64 20/152 Verifying : diffutils-3.10-3.fc39.x86_64 21/152 Verifying : dwz-0.15-3.fc39.x86_64 22/152 Verifying : ed-1.19-4.fc39.x86_64 23/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 24/152 Verifying : elfutils-0.189-6.fc40.x86_64 25/152 Verifying : elfutils-debuginfod-client-0.189-6.fc40.x86_64 26/152 Verifying : elfutils-default-yama-scope-0.189-6.fc40.noarch 27/152 Verifying : elfutils-libelf-0.189-6.fc40.x86_64 28/152 Verifying : elfutils-libs-0.189-6.fc40.x86_64 29/152 Verifying : fedora-gpg-keys-40-0.1.noarch 30/152 Verifying : fedora-release-40-0.7.noarch 31/152 Verifying : fedora-release-common-40-0.7.noarch 32/152 Verifying : fedora-release-identity-basic-40-0.7.noarch 33/152 Verifying : fedora-repos-40-0.1.noarch 34/152 Verifying : fedora-repos-rawhide-40-0.1.noarch 35/152 Verifying : file-5.45-1.fc40.x86_64 36/152 Verifying : file-libs-5.45-1.fc40.x86_64 37/152 Verifying : filesystem-3.18-6.fc39.x86_64 38/152 Verifying : findutils-1:4.9.0-5.fc39.x86_64 39/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 40/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 41/152 Verifying : gawk-5.2.2-2.fc39.x86_64 42/152 Verifying : gdb-minimal-13.2-7.fc39.x86_64 43/152 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 44/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 45/152 Verifying : glibc-2.38.9000-6.fc40.x86_64 46/152 Verifying : glibc-common-2.38.9000-6.fc40.x86_64 47/152 Verifying : glibc-gconv-extra-2.38.9000-6.fc40.x86_64 48/152 Verifying : glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 49/152 Verifying : gmp-1:6.2.1-5.fc39.x86_64 50/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 51/152 Verifying : go-srpm-macros-3.2.0-6.fc39.noarch 52/152 Verifying : grep-3.11-5.fc40.x86_64 53/152 Verifying : gzip-1.12-6.fc39.x86_64 54/152 Verifying : info-7.0.3-3.fc39.x86_64 55/152 Verifying : jansson-2.13.1-7.fc39.x86_64 56/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 57/152 Verifying : keyutils-libs-1.6.1-7.fc39.x86_64 58/152 Verifying : krb5-libs-1.21.2-1.fc40.x86_64 59/152 Verifying : libacl-2.3.1-8.fc39.x86_64 60/152 Verifying : libarchive-3.7.1-1.fc39.x86_64 61/152 Verifying : libattr-2.5.1-8.fc39.x86_64 62/152 Verifying : libblkid-2.39.2-1.fc40.x86_64 63/152 Verifying : libbrotli-1.0.9-13.fc39.x86_64 64/152 Verifying : libcap-2.48-7.fc39.x86_64 65/152 Verifying : libcap-ng-0.8.3-7.fc39.x86_64 66/152 Verifying : libcom_err-1.47.0-2.fc39.x86_64 67/152 Verifying : libcurl-8.2.1-2.fc40.x86_64 68/152 Verifying : libdb-5.3.28-56.fc39.x86_64 69/152 Verifying : libeconf-0.5.2-1.fc40.x86_64 70/152 Verifying : libevent-2.1.12-9.fc39.x86_64 71/152 Verifying : libfdisk-2.39.2-1.fc40.x86_64 72/152 Verifying : libffi-3.4.4-4.fc39.x86_64 73/152 Verifying : libgcc-13.2.1-1.fc39.x86_64 74/152 Verifying : libgomp-13.2.1-1.fc39.x86_64 75/152 Verifying : libidn2-2.3.4-3.fc39.x86_64 76/152 Verifying : libmount-2.39.2-1.fc40.x86_64 77/152 Verifying : libnghttp2-1.55.1-2.fc39.x86_64 78/152 Verifying : libnsl2-2.0.0-6.fc39.x86_64 79/152 Verifying : libpkgconf-1.9.5-2.fc39.x86_64 80/152 Verifying : libpsl-0.21.2-4.fc39.x86_64 81/152 Verifying : libpwquality-1.4.5-6.fc39.x86_64 82/152 Verifying : libselinux-3.5-5.fc39.x86_64 83/152 Verifying : libsemanage-3.5-4.fc39.x86_64 84/152 Verifying : libsepol-3.5-2.fc39.x86_64 85/152 Verifying : libsigsegv-2.14-5.fc39.x86_64 86/152 Verifying : libsmartcols-2.39.2-1.fc40.x86_64 87/152 Verifying : libssh-0.10.5-2.fc39.x86_64 88/152 Verifying : libssh-config-0.10.5-2.fc39.noarch 89/152 Verifying : libstdc++-13.2.1-1.fc39.x86_64 90/152 Verifying : libtasn1-4.19.0-3.fc39.x86_64 91/152 Verifying : libtirpc-1.3.3-1.rc2.fc39.x86_64 92/152 Verifying : libunistring-1.1-5.fc40.x86_64 93/152 Verifying : libutempter-1.2.1-10.fc39.x86_64 94/152 Verifying : libuuid-2.39.2-1.fc40.x86_64 95/152 Verifying : libverto-0.3.2-6.fc39.x86_64 96/152 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 97/152 Verifying : libxml2-2.11.5-1.fc40.x86_64 98/152 Verifying : libzstd-1.5.5-4.fc39.x86_64 99/152 Verifying : lua-libs-5.4.6-3.fc39.x86_64 100/152 Verifying : lua-srpm-macros-1-9.fc39.noarch 101/152 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 102/152 Verifying : mpfr-4.2.0-3.fc39.x86_64 103/152 Verifying : ncurses-base-6.4-6.20230520.fc39.noarch 104/152 Verifying : ncurses-libs-6.4-6.20230520.fc39.x86_64 105/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 106/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 107/152 Verifying : openldap-2.6.6-1.fc39.x86_64 108/152 Verifying : openssl-libs-1:3.1.1-4.fc40.x86_64 109/152 Verifying : p11-kit-0.25.0-2.fc39.x86_64 110/152 Verifying : p11-kit-trust-0.25.0-2.fc39.x86_64 111/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 112/152 Verifying : pam-1.5.3-2.fc39.x86_64 113/152 Verifying : pam-libs-1.5.3-2.fc39.x86_64 114/152 Verifying : patch-2.7.6-22.fc39.x86_64 115/152 Verifying : pcre2-10.42-1.fc39.2.x86_64 116/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 117/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 118/152 Verifying : pkgconf-1.9.5-2.fc39.x86_64 119/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 120/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 121/152 Verifying : popt-1.19-3.fc39.x86_64 122/152 Verifying : publicsuffix-list-dafsa-20230812-1.fc40.noarch 123/152 Verifying : pyproject-srpm-macros-1.9.0-2.fc39.noarch 124/152 Verifying : python-srpm-macros-3.12-2.fc39.noarch 125/152 Verifying : qt5-srpm-macros-5.15.10-2.fc39.noarch 126/152 Verifying : qt6-srpm-macros-6.5.2-2.fc39.noarch 127/152 Verifying : readline-8.2-4.fc39.x86_64 128/152 Verifying : redhat-rpm-config-265-1.fc40.noarch 129/152 Verifying : rpm-4.18.92-3.fc40.x86_64 130/152 Verifying : rpm-build-4.18.92-3.fc40.x86_64 131/152 Verifying : rpm-build-libs-4.18.92-3.fc40.x86_64 132/152 Verifying : rpm-libs-4.18.92-3.fc40.x86_64 133/152 Verifying : rpm-sequoia-1.5.0-1.fc40.x86_64 134/152 Verifying : rust-srpm-macros-24-5.fc40.noarch 135/152 Verifying : sed-4.8-14.fc39.x86_64 136/152 Verifying : setup-2.14.4-1.fc39.noarch 137/152 Verifying : shadow-utils-2:4.14.0-1.fc40.x86_64 138/152 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 139/152 Verifying : systemd-libs-254.1-2.fc40.x86_64 140/152 Verifying : tar-2:1.35-2.fc40.x86_64 141/152 Verifying : tzdata-2023c-3.fc40.noarch 142/152 Verifying : unzip-6.0-62.fc39.x86_64 143/152 Verifying : util-linux-2.39.2-1.fc40.x86_64 144/152 Verifying : util-linux-core-2.39.2-1.fc40.x86_64 145/152 Verifying : which-2.21-40.fc39.x86_64 146/152 Verifying : xxhash-libs-0.8.2-1.fc39.x86_64 147/152 Verifying : xz-5.4.4-1.fc39.x86_64 148/152 Verifying : xz-libs-5.4.4-1.fc39.x86_64 149/152 Verifying : zip-3.0-38.fc39.x86_64 150/152 Verifying : zlib-1.2.13-4.fc39.x86_64 151/152 Verifying : zstd-1.5.5-4.fc39.x86_64 152/152 Installed: alternatives-1.25-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-2.fc40.x86_64 authselect-1.4.2-3.fc39.x86_64 authselect-libs-1.4.2-3.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39.x86_64 binutils-2.41-5.fc40.x86_64 binutils-gold-2.41-5.fc40.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-2.fc39.x86_64 coreutils-common-9.3-2.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20230731-1.git5ed06e0.fc39.noarch curl-8.2.1-2.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-10.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-6.fc40.x86_64 elfutils-debuginfod-client-0.189-6.fc40.x86_64 elfutils-default-yama-scope-0.189-6.fc40.noarch elfutils-libelf-0.189-6.fc40.x86_64 elfutils-libs-0.189-6.fc40.x86_64 fedora-gpg-keys-40-0.1.noarch fedora-release-40-0.7.noarch fedora-release-common-40-0.7.noarch fedora-release-identity-basic-40-0.7.noarch fedora-repos-40-0.1.noarch fedora-repos-rawhide-40-0.1.noarch file-5.45-1.fc40.x86_64 file-libs-5.45-1.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-13.2-7.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38.9000-6.fc40.x86_64 glibc-common-2.38.9000-6.fc40.x86_64 glibc-gconv-extra-2.38.9000-6.fc40.x86_64 glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-6.fc39.noarch grep-3.11-5.fc40.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-1.fc40.x86_64 libacl-2.3.1-8.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.2-1.fc40.x86_64 libbrotli-1.0.9-13.fc39.x86_64 libcap-2.48-7.fc39.x86_64 libcap-ng-0.8.3-7.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-2.fc40.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-1.fc39.x86_64 libgomp-13.2.1-1.fc39.x86_64 libidn2-2.3.4-3.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libnghttp2-1.55.1-2.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libssh-0.10.5-2.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-1.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.3-1.rc2.fc39.x86_64 libunistring-1.1-5.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.11.5-1.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-6.20230520.fc39.noarch ncurses-libs-6.4-6.20230520.fc39.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc40.x86_64 p11-kit-0.25.0-2.fc39.x86_64 p11-kit-trust-0.25.0-2.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-2.fc39.x86_64 pam-libs-1.5.3-2.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.9.0-2.fc39.noarch python-srpm-macros-3.12-2.fc39.noarch qt5-srpm-macros-5.15.10-2.fc39.noarch qt6-srpm-macros-6.5.2-2.fc39.noarch readline-8.2-4.fc39.x86_64 redhat-rpm-config-265-1.fc40.noarch rpm-4.18.92-3.fc40.x86_64 rpm-build-4.18.92-3.fc40.x86_64 rpm-build-libs-4.18.92-3.fc40.x86_64 rpm-libs-4.18.92-3.fc40.x86_64 rpm-sequoia-1.5.0-1.fc40.x86_64 rust-srpm-macros-24-5.fc40.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-1.fc40.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.1-2.fc40.x86_64 tar-2:1.35-2.fc40.x86_64 tzdata-2023c-3.fc40.noarch unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-38.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: go-srpm-macros-3.2.0-6.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 elfutils-libs-0.189-6.fc40.x86_64 debugedit-5.0-10.fc39.x86_64 readline-8.2-4.fc39.x86_64 qt6-srpm-macros-6.5.2-2.fc39.noarch libselinux-3.5-5.fc39.x86_64 libidn2-2.3.4-3.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 findutils-4.9.0-5.fc39.x86_64 gawk-5.2.2-2.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch pam-libs-1.5.3-2.fc39.x86_64 keyutils-libs-1.6.1-7.fc39.x86_64 glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 efi-srpm-macros-5-9.fc39.noarch libzstd-1.5.5-4.fc39.x86_64 qt5-srpm-macros-5.15.10-2.fc39.noarch zip-3.0-38.fc39.x86_64 file-libs-5.45-1.fc40.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 libeconf-0.5.2-1.fc40.x86_64 libcurl-8.2.1-2.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 fedora-release-40-0.7.noarch fedora-repos-40-0.1.noarch libstdc++-13.2.1-1.fc39.x86_64 tzdata-2023c-3.fc40.noarch libgcc-13.2.1-1.fc39.x86_64 fpc-srpm-macros-1.3-8.fc39.noarch util-linux-2.39.2-1.fc40.x86_64 libattr-2.5.1-8.fc39.x86_64 fedora-gpg-keys-40-0.1.noarch unzip-6.0-62.fc39.x86_64 cpio-2.14-4.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch libffi-3.4.4-4.fc39.x86_64 ocaml-srpm-macros-8-2.fc39.noarch alternatives-1.25-1.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch fedora-release-identity-basic-40-0.7.noarch rpm-build-libs-4.18.92-3.fc40.x86_64 libunistring-1.1-5.fc40.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch openssl-libs-3.1.1-4.fc40.x86_64 setup-2.14.4-1.fc39.noarch pkgconf-m4-1.9.5-2.fc39.noarch bzip2-libs-1.0.8-16.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 pkgconf-pkg-config-1.9.5-2.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libbrotli-1.0.9-13.fc39.x86_64 perl-srpm-macros-1-51.fc39.noarch python-srpm-macros-3.12-2.fc39.noarch xz-libs-5.4.4-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 elfutils-libelf-0.189-6.fc40.x86_64 openldap-2.6.6-1.fc39.x86_64 pyproject-srpm-macros-1.9.0-2.fc39.noarch xz-5.4.4-1.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 gmp-6.2.1-5.fc39.x86_64 rpm-build-4.18.92-3.fc40.x86_64 mpfr-4.2.0-3.fc39.x86_64 p11-kit-trust-0.25.0-2.fc39.x86_64 gdb-minimal-13.2-7.fc39.x86_64 libxml2-2.11.5-1.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libblkid-2.39.2-1.fc40.x86_64 libdb-5.3.28-56.fc39.x86_64 binutils-gold-2.41-5.fc40.x86_64 libsemanage-3.5-4.fc39.x86_64 elfutils-default-yama-scope-0.189-6.fc40.noarch coreutils-common-9.3-2.fc39.x86_64 glibc-common-2.38.9000-6.fc40.x86_64 zlib-1.2.13-4.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 sed-4.8-14.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch rpm-libs-4.18.92-3.fc40.x86_64 gpg-pubkey-a15b79cc-63d04c2c coreutils-9.3-2.fc39.x86_64 glibc-2.38.9000-6.fc40.x86_64 rust-srpm-macros-24-5.fc40.noarch libtirpc-1.3.3-1.rc2.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 bash-5.2.15-5.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 authselect-1.4.2-3.fc39.x86_64 fedora-repos-rawhide-40-0.1.noarch patch-2.7.6-22.fc39.x86_64 pam-1.5.3-2.fc39.x86_64 fedora-release-common-40-0.7.noarch audit-libs-3.1.2-2.fc40.x86_64 ncurses-base-6.4-6.20230520.fc39.noarch libcap-ng-0.8.3-7.fc39.x86_64 systemd-libs-254.1-2.fc40.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch popt-1.19-3.fc39.x86_64 krb5-libs-1.21.2-1.fc40.x86_64 cracklib-2.9.11-2.fc39.x86_64 rpm-4.18.92-3.fc40.x86_64 libsepol-3.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 curl-8.2.1-2.fc40.x86_64 info-7.0.3-3.fc39.x86_64 redhat-rpm-config-265-1.fc40.noarch libgomp-13.2.1-1.fc39.x86_64 authselect-libs-1.4.2-3.fc39.x86_64 file-5.45-1.fc40.x86_64 basesystem-11-18.fc39.noarch pcre2-10.42-1.fc39.2.x86_64 elfutils-0.189-6.fc40.x86_64 glibc-gconv-extra-2.38.9000-6.fc40.x86_64 binutils-2.41-5.fc40.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch libtasn1-4.19.0-3.fc39.x86_64 p11-kit-0.25.0-2.fc39.x86_64 which-2.21-40.fc39.x86_64 openblas-srpm-macros-2-14.fc39.noarch libfdisk-2.39.2-1.fc40.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libacl-2.3.1-8.fc39.x86_64 gzip-1.12-6.fc39.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch bzip2-1.0.8-16.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch ncurses-libs-6.4-6.20230520.fc39.x86_64 libssh-0.10.5-2.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 elfutils-debuginfod-client-0.189-6.fc40.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libnghttp2-1.55.1-2.fc39.x86_64 rpm-sequoia-1.5.0-1.fc40.x86_64 ed-1.19-4.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch tar-1.35-2.fc40.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 dwz-0.15-3.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 grep-3.11-5.fc40.x86_64 shadow-utils-4.14.0-1.fc40.x86_64 crypto-policies-20230731-1.git5ed06e0.fc39.noarch libcap-2.48-7.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 gpg-pubkey-18b8e74c-62f2920f Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1689897600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.1.0-3.fc40.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-9k7s23kn/python-keystoneclient/python-keystoneclient.spec) Config(child) 0 minutes 43 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.1.0-3.fc40.src.rpm) Config(fedora-rawhide-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693910039.491874/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693910039.491874/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init Start: build phase for python-keystoneclient-5.1.0-3.fc40.src.rpm Start: build setup for python-keystoneclient-5.1.0-3.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1689897600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.1.0-3.fc40.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 45 kB/s | 1.5 kB 00:00 Copr repository 2.4 MB/s | 226 kB 00:00 fedora 960 kB/s | 24 kB 00:00 fedora 3.5 MB/s | 1.7 MB 00:00 Dependencies resolved. ========================================================================================= Package Arch Version Repo Size ========================================================================================= Installing: git-core x86_64 2.41.0-2.fc39 fedora 4.4 M gnupg2 x86_64 2.4.3-2.fc39 fedora 2.6 M openssl x86_64 1:3.1.1-4.fc40 fedora 1.0 M python3-devel x86_64 3.12.0~rc1-1.fc40 fedora 311 k python3-fixtures noarch 4.0.1-5.fc39 fedora 130 k python3-hacking noarch 4.0.0-9.fc39 fedora 988 k python3-keyring noarch 23.11.0-5.fc39 fedora 111 k python3-keystoneauth1 noarch 5.1.2-3.fc39 fedora 581 k python3-lxml x86_64 4.9.3-2.fc39 fedora 1.4 M python3-mock noarch 4.0.3-10.fc39 fedora 73 k python3-oauthlib noarch 3.2.1-6.fc39 fedora 242 k python3-openstackdocstheme noarch 3.0.0-4.fc39 fedora 953 k python3-oslo-config noarch 2:9.1.1-3.fc39 fedora 297 k python3-oslo-i18n noarch 6.0.0-4.fc40 fedora 80 k python3-oslo-serialization noarch 5.1.1-3.fc39 fedora 43 k python3-oslo-utils noarch 6.1.0-3.fc39 fedora 103 k python3-oslotest noarch 4.5.0-6.fc40 fedora 66 k python3-pbr noarch 5.11.1-2.fc39~bootstrap fedora 213 k python3-requests-mock noarch 1.10.0-5.fc39 fedora 61 k python3-setuptools noarch 67.7.2-5.fc39 fedora 1.5 M python3-sphinx noarch 1:7.0.1-1.fc40 fedora 2.5 M python3-sphinxcontrib-apidoc noarch 0.3.0-10.fc39 fedora 19 k python3-stestr noarch 4.0.1-3.fc39~bootstrap fedora 223 k python3-testresources noarch 2.0.1-11.fc39 fedora 81 k python3-testscenarios noarch 0.5.0-30.fc39 fedora 47 k python3-testtools noarch 2.6.0-1.fc39 fedora 444 k Installing dependencies: expat x86_64 2.5.0-3.fc39 fedora 110 k gnutls x86_64 3.8.1-1.fc40 fedora 1.1 M json-c x86_64 0.17-1.fc40 fedora 43 k less x86_64 633-2.fc39 fedora 175 k libassuan x86_64 2.5.6-2.fc39 fedora 67 k libb2 x86_64 0.98.1-9.fc39 fedora 25 k libcbor x86_64 0.10.2-2.fc39 fedora 58 k libedit x86_64 3.1-48.20230828cvs.fc40 fedora 107 k libfido2 x86_64 1.13.0-3.fc39 fedora 98 k libgcrypt x86_64 1.10.2-2.fc39 fedora 507 k libgpg-error x86_64 1.47-2.fc39 fedora 230 k libksba x86_64 1.6.4-2.fc39 fedora 159 k libxslt x86_64 1.1.38-3.fc39 fedora 187 k libyaml x86_64 0.2.5-12.fc39 fedora 59 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k nettle x86_64 3.9.1-2.fc39 fedora 425 k npth x86_64 1.6-14.fc39 fedora 25 k openssh x86_64 9.3p1-9.fc40 fedora 438 k openssh-clients x86_64 9.3p1-9.fc40 fedora 734 k pyproject-rpm-macros noarch 1.9.0-2.fc39 fedora 41 k python-oslo-i18n-lang noarch 6.0.0-4.fc40 fedora 14 k python-oslo-utils-lang noarch 6.1.0-3.fc39 fedora 14 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python-rpm-macros noarch 3.12-2.fc39 fedora 19 k python3 x86_64 3.12.0~rc1-1.fc40 fedora 26 k python3-attrs noarch 23.1.0-4.fc39 fedora 123 k python3-autopage noarch 0.5.1-7.fc39 fedora 76 k python3-babel noarch 2.12.1-4.fc39~bootstrap fedora 6.9 M python3-cffi x86_64 1.15.1-6.fc39 fedora 307 k python3-charset-normalizer noarch 3.2.0-2.fc39 fedora 105 k python3-cliff noarch 4.2.0-4.fc40 copr_base 110 k python3-cmd2 noarch 2.4.2-4.fc39 fedora 387 k python3-cryptography x86_64 41.0.3-2.fc40 fedora 1.2 M python3-debtcollector noarch 2.5.0-6.fc39 fedora 42 k python3-docutils noarch 0.20.1-1.fc40 fedora 1.0 M python3-dulwich x86_64 0.21.5-3.fc39 fedora 596 k python3-extras noarch 1.0.0-29.fc39 fedora 15 k python3-flake8 noarch 6.0.0-2.fc39 fedora 145 k python3-future noarch 0.18.3-8.fc39 fedora 1.0 M python3-idna noarch 3.4-5.fc40 fedora 109 k python3-imagesize noarch 1.4.1-5.fc40 fedora 22 k python3-importlib-metadata noarch 6.8.0-1.fc39 fedora 61 k python3-iso8601 noarch 1.1.0-4.fc39 fedora 25 k python3-jaraco noarch 9.3.0-2.fc39 fedora 10 k python3-jaraco-classes noarch 3.3.0-2.fc39 fedora 23 k python3-jeepney noarch 0.8.0-6.fc39 fedora 294 k python3-jinja2 noarch 3.1.2-6.fc40 fedora 505 k python3-libs x86_64 3.12.0~rc1-1.fc40 fedora 9.2 M python3-markupsafe x86_64 2.1.3-2.fc39 fedora 30 k python3-mccabe noarch 0.7.0-4.fc39 fedora 22 k python3-more-itertools noarch 8.13.0-5.fc39 fedora 92 k python3-msgpack x86_64 1.0.5-3.fc39 fedora 109 k python3-netaddr noarch 0.8.0-14.fc39 fedora 1.5 M python3-netifaces x86_64 0.11.0-7.fc39 fedora 22 k python3-os-service-types noarch 1.7.0-14.fc40 fedora 49 k python3-packaging noarch 23.1-5.fc40 fedora 115 k python3-ply noarch 3.11-20.fc39 fedora 135 k python3-prettytable noarch 3.6.0-3.fc39 fedora 66 k python3-pycodestyle noarch 2.10.0-2.fc39 fedora 104 k python3-pycparser noarch 2.20-12.fc40 fedora 156 k python3-pyflakes noarch 3.0.1-3.fc39 fedora 91 k python3-pygments noarch 2.15.1-4.fc39 fedora 2.4 M python3-pyparsing noarch 3.0.9-11.fc39 fedora 254 k python3-pyperclip noarch 1.8.2-6.fc39 fedora 32 k python3-pysocks noarch 1.7.1-20.fc39 fedora 39 k python3-pytz noarch 2023.3-3.fc39 fedora 64 k python3-pyyaml x86_64 6.0.1-11.fc39 fedora 230 k python3-requests noarch 2.28.2-6.fc40 fedora 151 k python3-rfc3986 noarch 1.5.0-6.fc39 fedora 67 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-2.fc39 fedora 14 k python3-secretstorage noarch 3.3.3-4.fc39 fedora 45 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-snowballstemmer noarch 2.2.0-7.fc39 fedora 257 k python3-sphinx-theme-alabaster noarch 0.7.12-19.fc39 fedora 29 k python3-sphinxcontrib-applehelp noarch 1.0.6-1.fc40 fedora 45 k python3-sphinxcontrib-devhelp noarch 1.0.2-14.fc39 fedora 41 k python3-sphinxcontrib-htmlhelp noarch 2.0.3-1.fc40 fedora 54 k python3-sphinxcontrib-jsmath noarch 1.0.1-22.fc39 fedora 17 k python3-sphinxcontrib-qthelp noarch 1.0.3-15.fc39 fedora 47 k python3-sphinxcontrib-serializinghtml noarch 1.1.5-10.fc39 fedora 47 k python3-stevedore noarch 5.0.0-3.fc39 fedora 98 k python3-subunit noarch 1.4.2-4.fc39 fedora 142 k python3-urllib3 noarch 1.26.16-3.fc40 fedora 273 k python3-urllib3+socks noarch 1.26.16-3.fc40 fedora 9.9 k python3-voluptuous noarch 0.13.1-6.fc39 fedora 74 k python3-wcwidth noarch 0.2.6-1.fc40 copr_base 43 k python3-wrapt x86_64 1.14.1-5.fc39 fedora 68 k python3-zipp noarch 3.16.2-2.fc39 fedora 24 k python3-zombie-imp noarch 0.0.2-2.fc39 fedora 29 k tpm2-tss x86_64 4.0.1-4.fc39 fedora 676 k Transaction Summary ========================================================================================= Install 117 Packages Total size: 55 M Total download size: 19 M Installed size: 217 M Downloading Packages: [SKIPPED] python3-wcwidth-0.2.6-1.fc40.noarch.rpm: Already downloaded [SKIPPED] expat-2.5.0-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] git-core-2.41.0-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] gnutls-3.8.1-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] less-633-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libb2-0.98.1-9.fc39.x86_64.rpm: Already downloaded [SKIPPED] libcbor-0.10.2-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] libedit-3.1-48.20230828cvs.fc40.x86_64.rpm: Already downloaded [SKIPPED] libfido2-1.13.0-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libxslt-1.1.38-3.fc39.x86_64.rpm: Already downloaded [SKIPPED] libyaml-0.2.5-12.fc39.x86_64.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-7.fc39.x86_64.rpm: Already downloaded [SKIPPED] nettle-3.9.1-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] openssh-9.3p1-9.fc40.x86_64.rpm: Already downloaded [SKIPPED] openssh-clients-9.3p1-9.fc40.x86_64.rpm: Already downloaded [SKIPPED] pyproject-rpm-macros-1.9.0-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python-pip-wheel-23.2.1-1.fc39.noarch.rpm: Already downloaded [SKIPPED] python-rpm-macros-3.12-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-3.12.0~rc1-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-attrs-23.1.0-4.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-babel-2.12.1-4.fc39~bootstrap.noarch.rpm: Already downloaded [SKIPPED] python3-cffi-1.15.1-6.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-charset-normalizer-3.2.0-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-cryptography-41.0.3-2.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-devel-3.12.0~rc1-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-flake8-6.0.0-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-idna-3.4-5.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-jinja2-3.1.2-6.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-libs-3.12.0~rc1-1.fc40.x86_64.rpm: Already downloaded [SKIPPED] python3-lxml-4.9.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-markupsafe-2.1.3-2.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-mccabe-0.7.0-4.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-oauthlib-3.2.1-6.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-packaging-23.1-5.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-ply-3.11-20.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pycodestyle-2.10.0-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pycparser-2.20-12.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-pyflakes-3.0.1-3.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pygments-2.15.1-4.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pysocks-1.7.1-20.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-pyyaml-6.0.1-11.fc39.x86_64.rpm: Already downloaded [SKIPPED] python3-requests-2.28.2-6.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-generators-14-7.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-macros-3.12-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-setuptools-67.7.2-5.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-six-1.16.0-12.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-urllib3+socks-1.26.16-3.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-urllib3-1.26.16-3.fc40.noarch.rpm: Already downloaded [SKIPPED] python3-wrapt-1.14.1-5.fc39.x86_64.rpm: Already downloaded (50/117): python3-cliff-4.2.0-4.fc40.noarch.rpm 2.3 MB/s | 110 kB 00:00 (51/117): json-c-0.17-1.fc40.x86_64.rpm 240 kB/s | 43 kB 00:00 (52/117): libassuan-2.5.6-2.fc39.x86_64.rpm 356 kB/s | 67 kB 00:00 (53/117): libgpg-error-1.47-2.fc39.x86_64.rpm 2.1 MB/s | 230 kB 00:00 (54/117): libgcrypt-1.10.2-2.fc39.x86_64.rpm 2.7 MB/s | 507 kB 00:00 (55/117): npth-1.6-14.fc39.x86_64.rpm 624 kB/s | 25 kB 00:00 (56/117): gnupg2-2.4.3-2.fc39.x86_64.rpm 6.4 MB/s | 2.6 MB 00:00 (57/117): libksba-1.6.4-2.fc39.x86_64.rpm 2.4 MB/s | 159 kB 00:00 (58/117): python-oslo-utils-lang-6.1.0-3.fc39.n 369 kB/s | 14 kB 00:00 (59/117): python-oslo-i18n-lang-6.0.0-4.fc40.no 370 kB/s | 14 kB 00:00 (60/117): python3-autopage-0.5.1-7.fc39.noarch. 1.7 MB/s | 76 kB 00:00 (61/117): python3-cmd2-2.4.2-4.fc39.noarch.rpm 7.5 MB/s | 387 kB 00:00 (62/117): openssl-3.1.1-4.fc40.x86_64.rpm 10 MB/s | 1.0 MB 00:00 (63/117): python3-debtcollector-2.5.0-6.fc39.no 1.0 MB/s | 42 kB 00:00 (64/117): python3-docutils-0.20.1-1.fc40.noarch 19 MB/s | 1.0 MB 00:00 (65/117): python3-extras-1.0.0-29.fc39.noarch.r 269 kB/s | 15 kB 00:00 (66/117): python3-fixtures-4.0.1-5.fc39.noarch. 2.2 MB/s | 130 kB 00:00 (67/117): python3-dulwich-0.21.5-3.fc39.x86_64. 4.2 MB/s | 596 kB 00:00 (68/117): python3-imagesize-1.4.1-5.fc40.noarch 449 kB/s | 22 kB 00:00 (69/117): python3-importlib-metadata-6.8.0-1.fc 1.5 MB/s | 61 kB 00:00 (70/117): python3-future-0.18.3-8.fc39.noarch.r 6.4 MB/s | 1.0 MB 00:00 (71/117): python3-hacking-4.0.0-9.fc39.noarch.r 7.5 MB/s | 988 kB 00:00 (72/117): python3-iso8601-1.1.0-4.fc39.noarch.r 634 kB/s | 25 kB 00:00 (73/117): python3-jaraco-9.3.0-2.fc39.noarch.rp 254 kB/s | 10 kB 00:00 (74/117): python3-jaraco-classes-3.3.0-2.fc39.n 495 kB/s | 23 kB 00:00 (75/117): python3-jeepney-0.8.0-6.fc39.noarch.r 6.1 MB/s | 294 kB 00:00 (76/117): python3-keyring-23.11.0-5.fc39.noarch 2.4 MB/s | 111 kB 00:00 (77/117): python3-mock-4.0.3-10.fc39.noarch.rpm 1.7 MB/s | 73 kB 00:00 (78/117): python3-more-itertools-8.13.0-5.fc39. 2.1 MB/s | 92 kB 00:00 (79/117): python3-msgpack-1.0.5-3.fc39.x86_64.r 1.9 MB/s | 109 kB 00:00 (80/117): python3-keystoneauth1-5.1.2-3.fc39.no 3.8 MB/s | 581 kB 00:00 (81/117): python3-netifaces-0.11.0-7.fc39.x86_6 563 kB/s | 22 kB 00:00 (82/117): python3-netaddr-0.8.0-14.fc39.noarch. 15 MB/s | 1.5 MB 00:00 (83/117): python3-openstackdocstheme-3.0.0-4.fc 17 MB/s | 953 kB 00:00 (84/117): python3-os-service-types-1.7.0-14.fc4 1.2 MB/s | 49 kB 00:00 (85/117): python3-oslo-config-9.1.1-3.fc39.noar 5.1 MB/s | 297 kB 00:00 (86/117): python3-oslo-i18n-6.0.0-4.fc40.noarch 2.0 MB/s | 80 kB 00:00 (87/117): python3-oslo-serialization-5.1.1-3.fc 865 kB/s | 43 kB 00:00 (88/117): python3-oslo-utils-6.1.0-3.fc39.noarc 2.7 MB/s | 103 kB 00:00 (89/117): python3-oslotest-4.5.0-6.fc40.noarch. 1.2 MB/s | 66 kB 00:00 (90/117): python3-pbr-5.11.1-2.fc39~bootstrap.n 4.2 MB/s | 213 kB 00:00 (91/117): python3-prettytable-3.6.0-3.fc39.noar 1.7 MB/s | 66 kB 00:00 (92/117): python3-pyparsing-3.0.9-11.fc39.noarc 5.9 MB/s | 254 kB 00:00 (93/117): python3-pyperclip-1.8.2-6.fc39.noarch 821 kB/s | 32 kB 00:00 (94/117): python3-pytz-2023.3-3.fc39.noarch.rpm 1.7 MB/s | 64 kB 00:00 (95/117): python3-requests-mock-1.10.0-5.fc39.n 1.2 MB/s | 61 kB 00:00 (96/117): python3-secretstorage-3.3.3-4.fc39.no 832 kB/s | 45 kB 00:00 (97/117): python3-rfc3986-1.5.0-6.fc39.noarch.r 994 kB/s | 67 kB 00:00 (98/117): python3-snowballstemmer-2.2.0-7.fc39. 4.7 MB/s | 257 kB 00:00 (99/117): python3-sphinx-theme-alabaster-0.7.12 522 kB/s | 29 kB 00:00 (100/117): python3-sphinx-7.0.1-1.fc40.noarch.r 26 MB/s | 2.5 MB 00:00 (101/117): python3-sphinxcontrib-apidoc-0.3.0-1 389 kB/s | 19 kB 00:00 (102/117): python3-sphinxcontrib-applehelp-1.0. 1.0 MB/s | 45 kB 00:00 (103/117): python3-sphinxcontrib-htmlhelp-2.0.3 1.2 MB/s | 54 kB 00:00 (104/117): python3-sphinxcontrib-devhelp-1.0.2- 831 kB/s | 41 kB 00:00 (105/117): python3-sphinxcontrib-jsmath-1.0.1-2 373 kB/s | 17 kB 00:00 (106/117): python3-sphinxcontrib-qthelp-1.0.3-1 1.0 MB/s | 47 kB 00:00 (107/117): python3-sphinxcontrib-serializinghtm 1.0 MB/s | 47 kB 00:00 (108/117): python3-stestr-4.0.1-3.fc39~bootstra 4.7 MB/s | 223 kB 00:00 (109/117): python3-stevedore-5.0.0-3.fc39.noarc 2.5 MB/s | 98 kB 00:00 (110/117): python3-subunit-1.4.2-4.fc39.noarch. 2.8 MB/s | 142 kB 00:00 (111/117): python3-testresources-2.0.1-11.fc39. 1.5 MB/s | 81 kB 00:00 (112/117): python3-testscenarios-0.5.0-30.fc39. 1.0 MB/s | 47 kB 00:00 (113/117): python3-testtools-2.6.0-1.fc39.noarc 8.3 MB/s | 444 kB 00:00 (114/117): python3-voluptuous-0.13.1-6.fc39.noa 1.4 MB/s | 74 kB 00:00 (115/117): python3-zipp-3.16.2-2.fc39.noarch.rp 645 kB/s | 24 kB 00:00 (116/117): python3-zombie-imp-0.0.2-2.fc39.noar 667 kB/s | 29 kB 00:00 (117/117): tpm2-tss-4.0.1-4.fc39.x86_64.rpm 12 MB/s | 676 kB 00:00 -------------------------------------------------------------------------------- Total 12 MB/s | 19 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libgpg-error-1.47-2.fc39.x86_64 1/117 Installing : python-rpm-macros-3.12-2.fc39.noarch 2/117 Installing : python3-rpm-macros-3.12-2.fc39.noarch 3/117 Installing : expat-2.5.0-3.fc39.x86_64 4/117 Installing : pyproject-rpm-macros-1.9.0-2.fc39.noarch 5/117 Installing : libassuan-2.5.6-2.fc39.x86_64 6/117 Installing : libgcrypt-1.10.2-2.fc39.x86_64 7/117 Installing : libksba-1.6.4-2.fc39.x86_64 8/117 Installing : python3-jaraco-9.3.0-2.fc39.noarch 9/117 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 10/117 Installing : python-oslo-utils-lang-6.1.0-3.fc39.noarch 11/117 Installing : python-oslo-i18n-lang-6.0.0-4.fc40.noarch 12/117 Installing : openssh-9.3p1-9.fc40.x86_64 13/117 Installing : npth-1.6-14.fc39.x86_64 14/117 Installing : nettle-3.9.1-2.fc39.x86_64 15/117 Installing : gnutls-3.8.1-1.fc40.x86_64 16/117 Installing : mpdecimal-2.5.1-7.fc39.x86_64 17/117 Installing : libyaml-0.2.5-12.fc39.x86_64 18/117 Installing : libxslt-1.1.38-3.fc39.x86_64 19/117 Installing : libedit-3.1-48.20230828cvs.fc40.x86_64 20/117 Installing : libcbor-0.10.2-2.fc39.x86_64 21/117 Installing : libfido2-1.13.0-3.fc39.x86_64 22/117 Installing : openssh-clients-9.3p1-9.fc40.x86_64 23/117 Running scriptlet: openssh-clients-9.3p1-9.fc40.x86_64 23/117 Installing : libb2-0.98.1-9.fc39.x86_64 24/117 Installing : python3-3.12.0~rc1-1.fc40.x86_64 25/117 Installing : python3-libs-3.12.0~rc1-1.fc40.x86_64 26/117 Installing : python3-six-1.16.0-12.fc39.noarch 27/117 Installing : python3-packaging-23.1-5.fc40.noarch 28/117 Installing : python3-pyyaml-6.0.1-11.fc39.x86_64 29/117 Installing : python3-stevedore-5.0.0-3.fc39.noarch 30/117 Installing : python3-wcwidth-0.2.6-1.fc40.noarch 31/117 Installing : python3-babel-2.12.1-4.fc39~bootstrap.noarch 32/117 Installing : python3-idna-3.4-5.fc40.noarch 33/117 Installing : python3-iso8601-1.1.0-4.fc39.noarch 34/117 Installing : python3-jeepney-0.8.0-6.fc39.noarch 35/117 Installing : python3-netaddr-0.8.0-14.fc39.noarch 36/117 Installing : python3-pycodestyle-2.10.0-2.fc39.noarch 37/117 Installing : python3-pytz-2023.3-3.fc39.noarch 38/117 Installing : python3-prettytable-3.6.0-3.fc39.noarch 39/117 Installing : python3-rpm-generators-14-7.fc39.noarch 40/117 Installing : python3-attrs-23.1.0-4.fc39.noarch 41/117 Installing : python3-autopage-0.5.1-7.fc39.noarch 42/117 Installing : python3-charset-normalizer-3.2.0-2.fc39.noarch 43/117 Installing : python3-docutils-0.20.1-1.fc40.noarch 44/117 Installing : python3-extras-1.0.0-29.fc39.noarch 45/117 Installing : python3-imagesize-1.4.1-5.fc40.noarch 46/117 Installing : python3-markupsafe-2.1.3-2.fc39.x86_64 47/117 Installing : python3-jinja2-3.1.2-6.fc40.noarch 48/117 Installing : python3-mccabe-0.7.0-4.fc39.noarch 49/117 Installing : python3-more-itertools-8.13.0-5.fc39.noarch 50/117 Installing : python3-jaraco-classes-3.3.0-2.fc39.noarch 51/117 Installing : python3-msgpack-1.0.5-3.fc39.x86_64 52/117 Installing : python3-netifaces-0.11.0-7.fc39.x86_64 53/117 Installing : python3-ply-3.11-20.fc39.noarch 54/117 Installing : python3-pycparser-2.20-12.fc40.noarch 55/117 Installing : python3-cffi-1.15.1-6.fc39.x86_64 56/117 Installing : python3-cryptography-41.0.3-2.fc40.x86_64 57/117 Installing : python3-secretstorage-3.3.3-4.fc39.noarch 58/117 Installing : python3-pyflakes-3.0.1-3.fc39.noarch 59/117 Installing : python3-flake8-6.0.0-2.fc39.noarch 60/117 Installing : python3-pygments-2.15.1-4.fc39.noarch 61/117 Installing : python3-pyparsing-3.0.9-11.fc39.noarch 62/117 Installing : python3-pyperclip-1.8.2-6.fc39.noarch 63/117 Installing : python3-cmd2-2.4.2-4.fc39.noarch 64/117 Installing : python3-pysocks-1.7.1-20.fc39.noarch 65/117 Installing : python3-urllib3+socks-1.26.16-3.fc40.noarch 66/117 Installing : python3-urllib3-1.26.16-3.fc40.noarch 67/117 Installing : python3-requests-2.28.2-6.fc40.noarch 68/117 Installing : python3-dulwich-0.21.5-3.fc39.x86_64 69/117 Installing : python3-rfc3986-1.5.0-6.fc39.noarch 70/117 Installing : python3-setuptools-67.7.2-5.fc39.noarch 71/117 Installing : python3-snowballstemmer-2.2.0-7.fc39.noarch 72/117 Installing : python3-sphinx-theme-alabaster-0.7.12-19.fc39.no 73/117 Installing : python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noar 74/117 Installing : python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarc 75/117 Installing : python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarc 76/117 Installing : python3-sphinxcontrib-serializinghtml-1.1.5-10.f 77/117 Installing : python3-sphinxcontrib-applehelp-1.0.6-1.fc40.noa 78/117 Installing : python3-sphinxcontrib-htmlhelp-2.0.3-1.fc40.noar 79/117 Installing : python3-sphinx-1:7.0.1-1.fc40.noarch 80/117 Installing : python3-voluptuous-0.13.1-6.fc39.noarch 81/117 Installing : python3-wrapt-1.14.1-5.fc39.x86_64 82/117 Installing : python3-debtcollector-2.5.0-6.fc39.noarch 83/117 Installing : python3-zipp-3.16.2-2.fc39.noarch 84/117 Installing : python3-importlib-metadata-6.8.0-1.fc39.noarch 85/117 Installing : python3-cliff-4.2.0-4.fc40.noarch 86/117 Installing : python3-zombie-imp-0.0.2-2.fc39.noarch 87/117 Installing : python3-future-0.18.3-8.fc39.noarch 88/117 Installing : less-633-2.fc39.x86_64 89/117 Installing : git-core-2.41.0-2.fc39.x86_64 90/117 Installing : python3-pbr-5.11.1-2.fc39~bootstrap.noarch 91/117 Installing : python3-fixtures-4.0.1-5.fc39.noarch 92/117 Installing : python3-testtools-2.6.0-1.fc39.noarch 93/117 Installing : python3-subunit-1.4.2-4.fc39.noarch 94/117 Installing : python3-oslo-i18n-6.0.0-4.fc40.noarch 95/117 Installing : python3-oslo-utils-6.1.0-3.fc39.noarch 96/117 Installing : python3-os-service-types-1.7.0-14.fc40.noarch 97/117 Installing : json-c-0.17-1.fc40.x86_64 98/117 Running scriptlet: tpm2-tss-4.0.1-4.fc39.x86_64 99/117 Installing : tpm2-tss-4.0.1-4.fc39.x86_64 99/117 Installing : gnupg2-2.4.3-2.fc39.x86_64 100/117 Installing : python3-keystoneauth1-5.1.2-3.fc39.noarch 101/117 Installing : python3-oslo-serialization-5.1.1-3.fc39.noarch 102/117 Installing : python3-oslo-config-2:9.1.1-3.fc39.noarch 103/117 Installing : python3-oslotest-4.5.0-6.fc40.noarch 104/117 Installing : python3-stestr-4.0.1-3.fc39~bootstrap.noarch 105/117 Installing : python3-testscenarios-0.5.0-30.fc39.noarch 106/117 Installing : python3-hacking-4.0.0-9.fc39.noarch 107/117 Installing : python3-openstackdocstheme-3.0.0-4.fc39.noarch 108/117 Installing : python3-sphinxcontrib-apidoc-0.3.0-10.fc39.noarc 109/117 Installing : python3-testresources-2.0.1-11.fc39.noarch 110/117 Installing : python3-requests-mock-1.10.0-5.fc39.noarch 111/117 Installing : python3-keyring-23.11.0-5.fc39.noarch 112/117 Installing : python3-devel-3.12.0~rc1-1.fc40.x86_64 113/117 Installing : python3-lxml-4.9.3-2.fc39.x86_64 114/117 Installing : python3-mock-4.0.3-10.fc39.noarch 115/117 Installing : python3-oauthlib-3.2.1-6.fc39.noarch 116/117 Installing : openssl-1:3.1.1-4.fc40.x86_64 117/117 Running scriptlet: openssl-1:3.1.1-4.fc40.x86_64 117/117 Verifying : python3-cliff-4.2.0-4.fc40.noarch 1/117 Verifying : python3-wcwidth-0.2.6-1.fc40.noarch 2/117 Verifying : expat-2.5.0-3.fc39.x86_64 3/117 Verifying : git-core-2.41.0-2.fc39.x86_64 4/117 Verifying : gnupg2-2.4.3-2.fc39.x86_64 5/117 Verifying : gnutls-3.8.1-1.fc40.x86_64 6/117 Verifying : json-c-0.17-1.fc40.x86_64 7/117 Verifying : less-633-2.fc39.x86_64 8/117 Verifying : libassuan-2.5.6-2.fc39.x86_64 9/117 Verifying : libb2-0.98.1-9.fc39.x86_64 10/117 Verifying : libcbor-0.10.2-2.fc39.x86_64 11/117 Verifying : libedit-3.1-48.20230828cvs.fc40.x86_64 12/117 Verifying : libfido2-1.13.0-3.fc39.x86_64 13/117 Verifying : libgcrypt-1.10.2-2.fc39.x86_64 14/117 Verifying : libgpg-error-1.47-2.fc39.x86_64 15/117 Verifying : libksba-1.6.4-2.fc39.x86_64 16/117 Verifying : libxslt-1.1.38-3.fc39.x86_64 17/117 Verifying : libyaml-0.2.5-12.fc39.x86_64 18/117 Verifying : mpdecimal-2.5.1-7.fc39.x86_64 19/117 Verifying : nettle-3.9.1-2.fc39.x86_64 20/117 Verifying : npth-1.6-14.fc39.x86_64 21/117 Verifying : openssh-9.3p1-9.fc40.x86_64 22/117 Verifying : openssh-clients-9.3p1-9.fc40.x86_64 23/117 Verifying : openssl-1:3.1.1-4.fc40.x86_64 24/117 Verifying : pyproject-rpm-macros-1.9.0-2.fc39.noarch 25/117 Verifying : python-oslo-i18n-lang-6.0.0-4.fc40.noarch 26/117 Verifying : python-oslo-utils-lang-6.1.0-3.fc39.noarch 27/117 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 28/117 Verifying : python-rpm-macros-3.12-2.fc39.noarch 29/117 Verifying : python3-3.12.0~rc1-1.fc40.x86_64 30/117 Verifying : python3-attrs-23.1.0-4.fc39.noarch 31/117 Verifying : python3-autopage-0.5.1-7.fc39.noarch 32/117 Verifying : python3-babel-2.12.1-4.fc39~bootstrap.noarch 33/117 Verifying : python3-cffi-1.15.1-6.fc39.x86_64 34/117 Verifying : python3-charset-normalizer-3.2.0-2.fc39.noarch 35/117 Verifying : python3-cmd2-2.4.2-4.fc39.noarch 36/117 Verifying : python3-cryptography-41.0.3-2.fc40.x86_64 37/117 Verifying : python3-debtcollector-2.5.0-6.fc39.noarch 38/117 Verifying : python3-devel-3.12.0~rc1-1.fc40.x86_64 39/117 Verifying : python3-docutils-0.20.1-1.fc40.noarch 40/117 Verifying : python3-dulwich-0.21.5-3.fc39.x86_64 41/117 Verifying : python3-extras-1.0.0-29.fc39.noarch 42/117 Verifying : python3-fixtures-4.0.1-5.fc39.noarch 43/117 Verifying : python3-flake8-6.0.0-2.fc39.noarch 44/117 Verifying : python3-future-0.18.3-8.fc39.noarch 45/117 Verifying : python3-hacking-4.0.0-9.fc39.noarch 46/117 Verifying : python3-idna-3.4-5.fc40.noarch 47/117 Verifying : python3-imagesize-1.4.1-5.fc40.noarch 48/117 Verifying : python3-importlib-metadata-6.8.0-1.fc39.noarch 49/117 Verifying : python3-iso8601-1.1.0-4.fc39.noarch 50/117 Verifying : python3-jaraco-9.3.0-2.fc39.noarch 51/117 Verifying : python3-jaraco-classes-3.3.0-2.fc39.noarch 52/117 Verifying : python3-jeepney-0.8.0-6.fc39.noarch 53/117 Verifying : python3-jinja2-3.1.2-6.fc40.noarch 54/117 Verifying : python3-keyring-23.11.0-5.fc39.noarch 55/117 Verifying : python3-keystoneauth1-5.1.2-3.fc39.noarch 56/117 Verifying : python3-libs-3.12.0~rc1-1.fc40.x86_64 57/117 Verifying : python3-lxml-4.9.3-2.fc39.x86_64 58/117 Verifying : python3-markupsafe-2.1.3-2.fc39.x86_64 59/117 Verifying : python3-mccabe-0.7.0-4.fc39.noarch 60/117 Verifying : python3-mock-4.0.3-10.fc39.noarch 61/117 Verifying : python3-more-itertools-8.13.0-5.fc39.noarch 62/117 Verifying : python3-msgpack-1.0.5-3.fc39.x86_64 63/117 Verifying : python3-netaddr-0.8.0-14.fc39.noarch 64/117 Verifying : python3-netifaces-0.11.0-7.fc39.x86_64 65/117 Verifying : python3-oauthlib-3.2.1-6.fc39.noarch 66/117 Verifying : python3-openstackdocstheme-3.0.0-4.fc39.noarch 67/117 Verifying : python3-os-service-types-1.7.0-14.fc40.noarch 68/117 Verifying : python3-oslo-config-2:9.1.1-3.fc39.noarch 69/117 Verifying : python3-oslo-i18n-6.0.0-4.fc40.noarch 70/117 Verifying : python3-oslo-serialization-5.1.1-3.fc39.noarch 71/117 Verifying : python3-oslo-utils-6.1.0-3.fc39.noarch 72/117 Verifying : python3-oslotest-4.5.0-6.fc40.noarch 73/117 Verifying : python3-packaging-23.1-5.fc40.noarch 74/117 Verifying : python3-pbr-5.11.1-2.fc39~bootstrap.noarch 75/117 Verifying : python3-ply-3.11-20.fc39.noarch 76/117 Verifying : python3-prettytable-3.6.0-3.fc39.noarch 77/117 Verifying : python3-pycodestyle-2.10.0-2.fc39.noarch 78/117 Verifying : python3-pycparser-2.20-12.fc40.noarch 79/117 Verifying : python3-pyflakes-3.0.1-3.fc39.noarch 80/117 Verifying : python3-pygments-2.15.1-4.fc39.noarch 81/117 Verifying : python3-pyparsing-3.0.9-11.fc39.noarch 82/117 Verifying : python3-pyperclip-1.8.2-6.fc39.noarch 83/117 Verifying : python3-pysocks-1.7.1-20.fc39.noarch 84/117 Verifying : python3-pytz-2023.3-3.fc39.noarch 85/117 Verifying : python3-pyyaml-6.0.1-11.fc39.x86_64 86/117 Verifying : python3-requests-2.28.2-6.fc40.noarch 87/117 Verifying : python3-requests-mock-1.10.0-5.fc39.noarch 88/117 Verifying : python3-rfc3986-1.5.0-6.fc39.noarch 89/117 Verifying : python3-rpm-generators-14-7.fc39.noarch 90/117 Verifying : python3-rpm-macros-3.12-2.fc39.noarch 91/117 Verifying : python3-secretstorage-3.3.3-4.fc39.noarch 92/117 Verifying : python3-setuptools-67.7.2-5.fc39.noarch 93/117 Verifying : python3-six-1.16.0-12.fc39.noarch 94/117 Verifying : python3-snowballstemmer-2.2.0-7.fc39.noarch 95/117 Verifying : python3-sphinx-1:7.0.1-1.fc40.noarch 96/117 Verifying : python3-sphinx-theme-alabaster-0.7.12-19.fc39.no 97/117 Verifying : python3-sphinxcontrib-apidoc-0.3.0-10.fc39.noarc 98/117 Verifying : python3-sphinxcontrib-applehelp-1.0.6-1.fc40.noa 99/117 Verifying : python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noar 100/117 Verifying : python3-sphinxcontrib-htmlhelp-2.0.3-1.fc40.noar 101/117 Verifying : python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarc 102/117 Verifying : python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarc 103/117 Verifying : python3-sphinxcontrib-serializinghtml-1.1.5-10.f 104/117 Verifying : python3-stestr-4.0.1-3.fc39~bootstrap.noarch 105/117 Verifying : python3-stevedore-5.0.0-3.fc39.noarch 106/117 Verifying : python3-subunit-1.4.2-4.fc39.noarch 107/117 Verifying : python3-testresources-2.0.1-11.fc39.noarch 108/117 Verifying : python3-testscenarios-0.5.0-30.fc39.noarch 109/117 Verifying : python3-testtools-2.6.0-1.fc39.noarch 110/117 Verifying : python3-urllib3+socks-1.26.16-3.fc40.noarch 111/117 Verifying : python3-urllib3-1.26.16-3.fc40.noarch 112/117 Verifying : python3-voluptuous-0.13.1-6.fc39.noarch 113/117 Verifying : python3-wrapt-1.14.1-5.fc39.x86_64 114/117 Verifying : python3-zipp-3.16.2-2.fc39.noarch 115/117 Verifying : python3-zombie-imp-0.0.2-2.fc39.noarch 116/117 Verifying : tpm2-tss-4.0.1-4.fc39.x86_64 117/117 Installed: expat-2.5.0-3.fc39.x86_64 git-core-2.41.0-2.fc39.x86_64 gnupg2-2.4.3-2.fc39.x86_64 gnutls-3.8.1-1.fc40.x86_64 json-c-0.17-1.fc40.x86_64 less-633-2.fc39.x86_64 libassuan-2.5.6-2.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libcbor-0.10.2-2.fc39.x86_64 libedit-3.1-48.20230828cvs.fc40.x86_64 libfido2-1.13.0-3.fc39.x86_64 libgcrypt-1.10.2-2.fc39.x86_64 libgpg-error-1.47-2.fc39.x86_64 libksba-1.6.4-2.fc39.x86_64 libxslt-1.1.38-3.fc39.x86_64 libyaml-0.2.5-12.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 nettle-3.9.1-2.fc39.x86_64 npth-1.6-14.fc39.x86_64 openssh-9.3p1-9.fc40.x86_64 openssh-clients-9.3p1-9.fc40.x86_64 openssl-1:3.1.1-4.fc40.x86_64 pyproject-rpm-macros-1.9.0-2.fc39.noarch python-oslo-i18n-lang-6.0.0-4.fc40.noarch python-oslo-utils-lang-6.1.0-3.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-rpm-macros-3.12-2.fc39.noarch python3-3.12.0~rc1-1.fc40.x86_64 python3-attrs-23.1.0-4.fc39.noarch python3-autopage-0.5.1-7.fc39.noarch python3-babel-2.12.1-4.fc39~bootstrap.noarch python3-cffi-1.15.1-6.fc39.x86_64 python3-charset-normalizer-3.2.0-2.fc39.noarch python3-cliff-4.2.0-4.fc40.noarch python3-cmd2-2.4.2-4.fc39.noarch python3-cryptography-41.0.3-2.fc40.x86_64 python3-debtcollector-2.5.0-6.fc39.noarch python3-devel-3.12.0~rc1-1.fc40.x86_64 python3-docutils-0.20.1-1.fc40.noarch python3-dulwich-0.21.5-3.fc39.x86_64 python3-extras-1.0.0-29.fc39.noarch python3-fixtures-4.0.1-5.fc39.noarch python3-flake8-6.0.0-2.fc39.noarch python3-future-0.18.3-8.fc39.noarch python3-hacking-4.0.0-9.fc39.noarch python3-idna-3.4-5.fc40.noarch python3-imagesize-1.4.1-5.fc40.noarch python3-importlib-metadata-6.8.0-1.fc39.noarch python3-iso8601-1.1.0-4.fc39.noarch python3-jaraco-9.3.0-2.fc39.noarch python3-jaraco-classes-3.3.0-2.fc39.noarch python3-jeepney-0.8.0-6.fc39.noarch python3-jinja2-3.1.2-6.fc40.noarch python3-keyring-23.11.0-5.fc39.noarch python3-keystoneauth1-5.1.2-3.fc39.noarch python3-libs-3.12.0~rc1-1.fc40.x86_64 python3-lxml-4.9.3-2.fc39.x86_64 python3-markupsafe-2.1.3-2.fc39.x86_64 python3-mccabe-0.7.0-4.fc39.noarch python3-mock-4.0.3-10.fc39.noarch python3-more-itertools-8.13.0-5.fc39.noarch python3-msgpack-1.0.5-3.fc39.x86_64 python3-netaddr-0.8.0-14.fc39.noarch python3-netifaces-0.11.0-7.fc39.x86_64 python3-oauthlib-3.2.1-6.fc39.noarch python3-openstackdocstheme-3.0.0-4.fc39.noarch python3-os-service-types-1.7.0-14.fc40.noarch python3-oslo-config-2:9.1.1-3.fc39.noarch python3-oslo-i18n-6.0.0-4.fc40.noarch python3-oslo-serialization-5.1.1-3.fc39.noarch python3-oslo-utils-6.1.0-3.fc39.noarch python3-oslotest-4.5.0-6.fc40.noarch python3-packaging-23.1-5.fc40.noarch python3-pbr-5.11.1-2.fc39~bootstrap.noarch python3-ply-3.11-20.fc39.noarch python3-prettytable-3.6.0-3.fc39.noarch python3-pycodestyle-2.10.0-2.fc39.noarch python3-pycparser-2.20-12.fc40.noarch python3-pyflakes-3.0.1-3.fc39.noarch python3-pygments-2.15.1-4.fc39.noarch python3-pyparsing-3.0.9-11.fc39.noarch python3-pyperclip-1.8.2-6.fc39.noarch python3-pysocks-1.7.1-20.fc39.noarch python3-pytz-2023.3-3.fc39.noarch python3-pyyaml-6.0.1-11.fc39.x86_64 python3-requests-2.28.2-6.fc40.noarch python3-requests-mock-1.10.0-5.fc39.noarch python3-rfc3986-1.5.0-6.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-2.fc39.noarch python3-secretstorage-3.3.3-4.fc39.noarch python3-setuptools-67.7.2-5.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-snowballstemmer-2.2.0-7.fc39.noarch python3-sphinx-1:7.0.1-1.fc40.noarch python3-sphinx-theme-alabaster-0.7.12-19.fc39.noarch python3-sphinxcontrib-apidoc-0.3.0-10.fc39.noarch python3-sphinxcontrib-applehelp-1.0.6-1.fc40.noarch python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noarch python3-sphinxcontrib-htmlhelp-2.0.3-1.fc40.noarch python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarch python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarch python3-sphinxcontrib-serializinghtml-1.1.5-10.fc39.noarch python3-stestr-4.0.1-3.fc39~bootstrap.noarch python3-stevedore-5.0.0-3.fc39.noarch python3-subunit-1.4.2-4.fc39.noarch python3-testresources-2.0.1-11.fc39.noarch python3-testscenarios-0.5.0-30.fc39.noarch python3-testtools-2.6.0-1.fc39.noarch python3-urllib3-1.26.16-3.fc40.noarch python3-urllib3+socks-1.26.16-3.fc40.noarch python3-voluptuous-0.13.1-6.fc39.noarch python3-wcwidth-0.2.6-1.fc40.noarch python3-wrapt-1.14.1-5.fc39.x86_64 python3-zipp-3.16.2-2.fc39.noarch python3-zombie-imp-0.0.2-2.fc39.noarch tpm2-tss-4.0.1-4.fc39.x86_64 Complete! Finish: build setup for python-keystoneclient-5.1.0-3.fc40.src.rpm Start: rpmbuild python-keystoneclient-5.1.0-3.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1689897600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.2rW3td + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0xa7475c5f2122fec3f90343223fe3bf5aad1080e4.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.1.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.1.0.tar.gz gpgv: Signature made Fri Feb 24 15:12:22 2023 UTC gpgv: using EDDSA key 97B7B58011814FB7CF4D878CED84AD6442F7A60F gpgv: Good signature from "OpenStack Infra (2023.1/Antelope Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.1.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.1.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.1.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.1.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.1.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.1.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i 's/^warning-is-error.*/warning-is-error = 0/g' setup.cfg + rm -rf test-requirements.txt requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.xOZIyW + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.1.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' /usr/lib/python3.12/site-packages/setuptools/__init__.py:84: _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are deprecated. !! ******************************************************************************** Requirements should be satisfied by a PEP 517 installer. If you are using pip, you can try `pip install --use-pep517`. ******************************************************************************** !! dist.fetch_build_eggs(dist.setup_requires) WARNING: The wheel package is not available. /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/keystoneclient creating build/lib/keystoneclient/v3 creating build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/utils.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/core.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/consumers.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/auth.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/__init__.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/trusts.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/simple_cert.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_policy.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_filter.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/__init__.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/utils.py -> build/lib/keystoneclient copying keystoneclient/session.py -> build/lib/keystoneclient copying keystoneclient/service_catalog.py -> build/lib/keystoneclient copying keystoneclient/i18n.py -> build/lib/keystoneclient copying keystoneclient/httpclient.py -> build/lib/keystoneclient copying keystoneclient/exceptions.py -> build/lib/keystoneclient copying keystoneclient/discover.py -> build/lib/keystoneclient copying keystoneclient/client.py -> build/lib/keystoneclient copying keystoneclient/baseclient.py -> build/lib/keystoneclient copying keystoneclient/base.py -> build/lib/keystoneclient copying keystoneclient/adapter.py -> build/lib/keystoneclient copying keystoneclient/access.py -> build/lib/keystoneclient copying keystoneclient/_discover.py -> build/lib/keystoneclient copying keystoneclient/__init__.py -> build/lib/keystoneclient creating build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/unit creating build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/__init__.py -> build/lib/keystoneclient/tests/unit/apiclient creating build/lib/keystoneclient/auth creating build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/v2.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/base.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/access.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/__init__.py -> build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/service_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/saml.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/protocols.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/projects.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/mappings.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/identity_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/domains.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/core.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/base.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/__init__.py -> build/lib/keystoneclient/v3/contrib/federation creating build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/token.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/password.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/federated.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/base.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/__init__.py -> build/lib/keystoneclient/auth/identity/v3 creating build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/test_base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/__init__.py -> build/lib/keystoneclient/tests/functional creating build/lib/keystoneclient/generic copying keystoneclient/generic/client.py -> build/lib/keystoneclient/generic copying keystoneclient/generic/__init__.py -> build/lib/keystoneclient/generic creating build/lib/keystoneclient/fixture copying keystoneclient/fixture/v3.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v2.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/exception.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/discovery.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/__init__.py -> build/lib/keystoneclient/fixture creating build/lib/keystoneclient/contrib copying keystoneclient/contrib/__init__.py -> build/lib/keystoneclient/contrib copying keystoneclient/tests/__init__.py -> build/lib/keystoneclient/tests creating build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/utils.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/__init__.py -> build/lib/keystoneclient/contrib/ec2 creating build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/saml2.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/oidc.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/__init__.py -> build/lib/keystoneclient/contrib/auth/v3 creating build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/token.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/password.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/cli.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/base.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/__init__.py -> build/lib/keystoneclient/auth/identity/generic creating build/lib/keystoneclient/common copying keystoneclient/common/cms.py -> build/lib/keystoneclient/common copying keystoneclient/common/__init__.py -> build/lib/keystoneclient/common creating build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/users.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tokens.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tenants.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/services.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/roles.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/extensions.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/endpoints.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/ec2.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/client.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/certificates.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/__init__.py -> build/lib/keystoneclient/v2_0 creating build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_users.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_services.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_regions.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_projects.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_policies.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_implied_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_federation.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoints.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_ec2.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domains.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_credentials.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/client_fixtures.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/__init__.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/v3/users.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/tokens.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/system.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/services.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/roles.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/role_assignments.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/registered_limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/regions.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/projects.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/policies.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoints.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoint_groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/ec2.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domains.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domain_configs.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/client.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/auth.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/application_credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/access_rules.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/__init__.py -> build/lib/keystoneclient/v3 creating build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/utils.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_users.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tokens.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tenants.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_services.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_roles.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_extensions.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_ec2.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_discovery.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_client.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_certificates.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_auth.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_access.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/__init__.py -> build/lib/keystoneclient/tests/unit/v2_0 creating build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/utils.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_users.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_trusts.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_tokens.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_simple_cert.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_services.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_roles.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_role_assignments.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_registered_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_regions.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_projects.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_policies.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_oauth1.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_federation.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_ec2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domains.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_discover.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_client.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_manager.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_application_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access_rules.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/__init__.py -> build/lib/keystoneclient/tests/unit/v3 creating build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/utils.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_password.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_loading.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v2.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_common.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_default_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_conf.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_auth.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_access.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/__init__.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/auth/token_endpoint.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/conf.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/cli.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/base.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/__init__.py -> build/lib/keystoneclient/auth creating build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/test_client.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/__init__.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_session.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_keyring.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_https.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_http.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_ec2utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_discovery.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_cms.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_base.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/client_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/__init__.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/contrib/auth/__init__.py -> build/lib/keystoneclient/contrib/auth running egg_info writing pbr to python_keystoneclient.egg-info/pbr.json writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt deleting python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:201: _Warning: Package 'keystoneclient.tests.unit.v3.examples.xml' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'keystoneclient.tests.unit.v3.examples.xml' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'keystoneclient.tests.unit.v3.examples.xml' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'keystoneclient.tests.unit.v3.examples.xml' to be distributed and are already explicitly excluding 'keystoneclient.tests.unit.v3.examples.xml' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/keystoneclient/tests/unit/v3/examples creating build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.ITpSXG + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.1.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 --prefix /usr /usr/lib/python3.12/site-packages/setuptools/__init__.py:84: _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are deprecated. !! ******************************************************************************** Requirements should be satisfied by a PEP 517 installer. If you are using pip, you can try `pip install --use-pep517`. ******************************************************************************** !! dist.fetch_build_eggs(dist.setup_requires) WARNING: The wheel package is not available. /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running install [pbr] Writing ChangeLog [pbr] Generating ChangeLog [pbr] ChangeLog complete (0.0s) [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running install_lib creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/certificates.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/ec2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/endpoints.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/extensions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/roles.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/services.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tenants.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tokens.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/users.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/common copying build/lib/keystoneclient/common/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/common copying build/lib/keystoneclient/common/cms.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/common creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth copying build/lib/keystoneclient/contrib/auth/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/oidc.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/saml2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture copying build/lib/keystoneclient/fixture/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture copying build/lib/keystoneclient/fixture/discovery.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture copying build/lib/keystoneclient/fixture/exception.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v3.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/generic copying build/lib/keystoneclient/generic/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/generic copying build/lib/keystoneclient/generic/client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/generic creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth copying build/lib/keystoneclient/auth/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth copying build/lib/keystoneclient/auth/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth copying build/lib/keystoneclient/auth/cli.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth copying build/lib/keystoneclient/auth/conf.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth copying build/lib/keystoneclient/auth/token_endpoint.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/cli.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/password.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/token.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/federated.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/password.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/token.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/access.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/v2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests copying build/lib/keystoneclient/tests/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/client_fixtures.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_credentials.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domain_configs.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domains.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_ec2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_filters.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_groups.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoints.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_federation.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_groups.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_implied_roles.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_policies.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_projects.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_regions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_roles.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_services.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_users.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/test_base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/client_fixtures.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_cms.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_discovery.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_ec2utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_fixtures.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_http.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_https.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_keyring.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_session.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/test_client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/generic creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_access.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_auth.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_cli.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_conf.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_default_cli.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_common.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_loading.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_password.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token_endpoint.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/examples creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/client_fixtures.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/saml2_fixtures.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access_rules.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_application_credentials.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_manager.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_oidc.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_saml2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_credentials.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_discover.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domain_configs.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domains.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_ec2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_filter.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_groups.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_policy.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoints.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_federation.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_groups.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_limits.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_oauth1.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_policies.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_projects.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_regions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_registered_limits.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_role_assignments.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_roles.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_service_catalog.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_services.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_simple_cert.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_tokens.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_trusts.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_users.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/client_fixtures.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_access.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_auth.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_certificates.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_discovery.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_ec2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_endpoints.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_extensions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_roles.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_service_catalog.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_services.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tenants.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tokens.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_users.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/test_exceptions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/_discover.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/access.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/adapter.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/baseclient.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/discover.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/exceptions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/httpclient.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/i18n.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/service_catalog.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/session.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient copying build/lib/keystoneclient/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/access_rules.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/application_credentials.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/auth.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/client.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/credentials.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/domain_configs.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/domains.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/ec2.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoint_groups.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoints.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/groups.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/limits.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/policies.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/projects.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/regions.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/registered_limits.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/role_assignments.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/roles.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/services.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/system.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/tokens.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 copying build/lib/keystoneclient/v3/users.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3 creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/base.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/core.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/domains.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/identity_providers.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/mappings.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/projects.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/protocols.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/saml.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/service_providers.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_filter.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_policy.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/simple_cert.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/trusts.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib creating /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/__init__.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/access_tokens.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/auth.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/consumers.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/core.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/request_tokens.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/utils.py -> /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1 byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/certificates.py to certificates.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/client.py to client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/ec2.py to ec2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/endpoints.py to endpoints.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/extensions.py to extensions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/roles.py to roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/services.py to services.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/tenants.py to tenants.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/tokens.py to tokens.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v2_0/users.py to users.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/common/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/common/cms.py to cms.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3/oidc.py to oidc.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/auth/v3/saml2.py to saml2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/ec2/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/ec2/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/contrib/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture/discovery.py to discovery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture/exception.py to exception.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture/v2.py to v2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/fixture/v3.py to v3.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/generic/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/generic/client.py to client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/cli.py to cli.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/conf.py to conf.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/token_endpoint.py to token_endpoint.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic/cli.py to cli.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic/password.py to password.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/generic/token.py to token.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3/federated.py to federated.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3/password.py to password.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v3/token.py to token.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/access.py to access.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/auth/identity/v2.py to v2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/client_fixtures.py to client_fixtures.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_credentials.py to test_credentials.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_domain_configs.py to test_domain_configs.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_domains.py to test_domains.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_ec2.py to test_ec2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_endpoint_filters.py to test_endpoint_filters.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_endpoint_groups.py to test_endpoint_groups.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_endpoints.py to test_endpoints.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_federation.py to test_federation.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_groups.py to test_groups.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_implied_roles.py to test_implied_roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_policies.py to test_policies.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_projects.py to test_projects.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_regions.py to test_regions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_roles.py to test_roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_services.py to test_services.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/v3/test_users.py to test_users.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/functional/test_base.py to test_base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/client_fixtures.py to client_fixtures.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_base.py to test_base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_cms.py to test_cms.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_discovery.py to test_discovery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_ec2utils.py to test_ec2utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_fixtures.py to test_fixtures.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_http.py to test_http.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_https.py to test_https.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_keyring.py to test_keyring.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_session.py to test_session.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/test_utils.py to test_utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/generic/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/generic/test_client.py to test_client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_access.py to test_access.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_auth.py to test_auth.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_cli.py to test_cli.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_conf.py to test_conf.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_default_cli.py to test_default_cli.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_identity_common.py to test_identity_common.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_identity_v2.py to test_identity_v2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_identity_v3.py to test_identity_v3.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_identity_v3_federated.py to test_identity_v3_federated.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_loading.py to test_loading.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_password.py to test_password.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_token.py to test_token.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/test_token_endpoint.py to test_token_endpoint.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/auth/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/client_fixtures.py to client_fixtures.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/saml2_fixtures.py to saml2_fixtures.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_access.py to test_access.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_access_rules.py to test_access_rules.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_application_credentials.py to test_application_credentials.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_auth.py to test_auth.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_auth_manager.py to test_auth_manager.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_auth_oidc.py to test_auth_oidc.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_auth_saml2.py to test_auth_saml2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_client.py to test_client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_credentials.py to test_credentials.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_discover.py to test_discover.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_domain_configs.py to test_domain_configs.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_domains.py to test_domains.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_ec2.py to test_ec2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_endpoint_filter.py to test_endpoint_filter.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_endpoint_groups.py to test_endpoint_groups.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_endpoint_policy.py to test_endpoint_policy.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_endpoints.py to test_endpoints.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_federation.py to test_federation.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_groups.py to test_groups.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_limits.py to test_limits.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_oauth1.py to test_oauth1.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_policies.py to test_policies.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_projects.py to test_projects.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_regions.py to test_regions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_registered_limits.py to test_registered_limits.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_role_assignments.py to test_role_assignments.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_roles.py to test_roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_service_catalog.py to test_service_catalog.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_services.py to test_services.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_simple_cert.py to test_simple_cert.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_tokens.py to test_tokens.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_trusts.py to test_trusts.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/test_users.py to test_users.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v3/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/client_fixtures.py to client_fixtures.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_access.py to test_access.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_auth.py to test_auth.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_certificates.py to test_certificates.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_client.py to test_client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_discovery.py to test_discovery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_ec2.py to test_ec2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_endpoints.py to test_endpoints.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_extensions.py to test_extensions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_roles.py to test_roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_service_catalog.py to test_service_catalog.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_services.py to test_services.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_tenants.py to test_tenants.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_tokens.py to test_tokens.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/test_users.py to test_users.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/v2_0/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/apiclient/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/tests/unit/apiclient/test_exceptions.py to test_exceptions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/_discover.py to _discover.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/access.py to access.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/adapter.py to adapter.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/baseclient.py to baseclient.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/client.py to client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/discover.py to discover.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/exceptions.py to exceptions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/httpclient.py to httpclient.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/i18n.py to i18n.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/service_catalog.py to service_catalog.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/session.py to session.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/utils.py to utils.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/access_rules.py to access_rules.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/application_credentials.py to application_credentials.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/auth.py to auth.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/client.py to client.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/credentials.py to credentials.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/domain_configs.py to domain_configs.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/domains.py to domains.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/ec2.py to ec2.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/endpoint_groups.py to endpoint_groups.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/endpoints.py to endpoints.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/groups.py to groups.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/limits.py to limits.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/policies.py to policies.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/projects.py to projects.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/regions.py to regions.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/registered_limits.py to registered_limits.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/role_assignments.py to role_assignments.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/roles.py to roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/services.py to services.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/system.py to system.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/tokens.py to tokens.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/users.py to users.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/base.py to base.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/core.py to core.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/domains.py to domains.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/identity_providers.py to identity_providers.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/mappings.py to mappings.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/projects.py to projects.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/protocols.py to protocols.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/saml.py to saml.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/federation/service_providers.py to service_providers.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/endpoint_filter.py to endpoint_filter.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/endpoint_policy.py to endpoint_policy.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/simple_cert.py to simple_cert.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/trusts.py to trusts.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/access_tokens.py to access_tokens.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/auth.py to auth.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/consumers.py to consumers.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/core.py to core.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/request_tokens.py to request_tokens.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/keystoneclient/v3/contrib/oauth1/utils.py to utils.cpython-312.pyc writing byte-compilation script '/tmp/tmpz82ypkiz.py' /usr/bin/python3 /tmp/tmpz82ypkiz.py removing /tmp/tmpz82ypkiz.py running install_egg_info running egg_info writing pbr to python_keystoneclient.egg-info/pbr.json writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' Copying python_keystoneclient.egg-info to /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.1.0-py3.12.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/bin/__pycache__ + sphinx-build -b html doc/source doc/build/html Running Sphinx v7.0.1 [openstackdocstheme] version: 3.0.0 [openstackdocstheme] connecting html-page-context event handler making output directory... done [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (python-keystoneclient); you can disable this behavior with the 'openstackdocs_auto_name' option Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.auth.identity.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.auth.identity.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.auth.identity.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.common.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.contrib.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.contrib.auth.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.contrib.ec2.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.v2_0.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.v3.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.v3.contrib.federation.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/keystoneclient.v3.contrib.oauth1.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/source/api/modules.rst. loading intersphinx inventory from https://docs.python.org/objects.inv... loading intersphinx inventory from https://docs.openstack.org/oslo.config/latest/objects.inv... WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.python.org/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.python.org', port=443): Max retries exceeded with url: /objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) loading intersphinx inventory from https://docs.openstack.org/keystoneauth/latest/objects.inv... WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/oslo.config/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /oslo.config/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/keystoneauth/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /keystoneauth/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) [openstackdocstheme] using theme from /usr/lib/python3.12/site-packages/openstackdocstheme/theme [openstackdocstheme] no /builddir/build/BUILD/python-keystoneclient-5.1.0/.gitreview found building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 4 source files that are out of date updating environment: [new config] 21 added, 0 changed, 0 removed reading sources... [ 4%] api/keystoneclient reading sources... [ 9%] api/keystoneclient.auth reading sources... [ 14%] api/keystoneclient.auth.identity reading sources... [ 19%] api/keystoneclient.auth.identity.generic reading sources... [ 23%] api/keystoneclient.auth.identity.v3 reading sources... [ 28%] api/keystoneclient.common reading sources... [ 33%] api/keystoneclient.contrib reading sources... [ 38%] api/keystoneclient.contrib.auth reading sources... [ 42%] api/keystoneclient.contrib.auth.v3 reading sources... [ 47%] api/keystoneclient.contrib.ec2 reading sources... [ 52%] api/keystoneclient.generic reading sources... [ 57%] api/keystoneclient.v2_0 reading sources... [ 61%] api/keystoneclient.v3 reading sources... [ 66%] api/keystoneclient.v3.contrib reading sources... [ 71%] api/keystoneclient.v3.contrib.federation reading sources... [ 76%] api/keystoneclient.v3.contrib.oauth1 reading sources... [ 80%] api/modules reading sources... [ 85%] index reading sources... [ 90%] using-api-v2 reading sources... [ 95%] using-api-v3 reading sources... [100%] using-sessions looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done writing output... [ 4%] api/keystoneclient [openstackdocstheme] could not determine last_updated for 'api/keystoneclient' writing output... [ 9%] api/keystoneclient.auth [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth' writing output... [ 14%] api/keystoneclient.auth.identity [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity' writing output... [ 19%] api/keystoneclient.auth.identity.generic [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.generic' writing output... [ 23%] api/keystoneclient.auth.identity.v3 [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.v3' writing output... [ 28%] api/keystoneclient.common [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.common' writing output... [ 33%] api/keystoneclient.contrib [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib' writing output... [ 38%] api/keystoneclient.contrib.auth [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth' writing output... [ 42%] api/keystoneclient.contrib.auth.v3 [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth.v3' writing output... [ 47%] api/keystoneclient.contrib.ec2 [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.ec2' writing output... [ 52%] api/keystoneclient.generic [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.generic' writing output... [ 57%] api/keystoneclient.v2_0 [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v2_0' writing output... [ 61%] api/keystoneclient.v3 [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3' writing output... [ 66%] api/keystoneclient.v3.contrib [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib' writing output... [ 71%] api/keystoneclient.v3.contrib.federation [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.federation' writing output... [ 76%] api/keystoneclient.v3.contrib.oauth1 [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.oauth1' writing output... [ 80%] api/modules [openstackdocstheme] could not determine last_updated for 'api/modules' writing output... [ 85%] index writing output... [ 90%] using-api-v2 writing output... [ 95%] using-api-v3 writing output... [100%] using-sessions generating indices... genindex py-modindex [openstackdocstheme] could not determine last_updated for 'py-modindex' done writing additional pages... search done copying static files... done copying extra files... done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 3 warnings. The HTML pages are in doc/build/html. + rm -fr doc/build/html/objects.inv + rm -fr doc/build/html/.doctrees doc/build/html/.buildinfo + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 5.1.0-3.fc40 --unique-debug-suffix -5.1.0-3.fc40.x86_64 --unique-debug-src-base python-keystoneclient-5.1.0-3.fc40.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/python-keystoneclient-5.1.0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find: 'debug': No such file or directory find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.qvuc5O + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.1.0 + PYTHON=/usr/bin/python3 + stestr --test-path=./keystoneclient/tests/unit run --exclude-regex '^.*test_cms.*' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_known [0.001984s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_ref [0.000706s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_url [0.000458s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'load_from_conf_options()' is deprecated in version '2.1.0' and will be removed in version '3.0.0': keystoneclient auth plugins are deprecated. Use keystoneauth. return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_unknown [0.006578s] ... ok {0} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_invalidate [0.001613s] ... ok {0} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_classes_in_available [0.030318s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_basic_params_added [0.002583s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_load_with_nothing [0.000864s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_string_value [0.001237s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_type_value [0.001240s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_param_loading [0.001731s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_string_value [0.001175s] ... ok {1} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_names_in_available [0.077312s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_creating_with_no_args [0.007490s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_default_options [0.001192s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_cli_options [0.000586s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_multi_options [0.001154s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_options [0.000773s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_multi_cli_options [0.000411s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_env_overrides_default_opt [0.000900s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_type_value [0.000912s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_named [0.001300s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v2 [0.001524s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v3 [0.001936s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_endpoint_override [0.001615s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_no_password [0.003307s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_password [0.002440s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_only_override [0.002487s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints_on_auth_interface [0.006928s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_diff_section [0.009965s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_common [0.000326s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin [0.000921s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_with_no_data [0.000777s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_other_params [0.001140s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_returns_original_when_discover_fails [0.003143s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_connection_params [0.001360s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_headers [0.003172s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_asking_for_auth_endpoint_ignores_checks [0.003421s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering_with_no_data [0.008056s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_plugins_are_all_opts [0.005979s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_same_section [0.002882s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_no_auth_url [0.001043s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_endpoint_override [0.004388s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints [0.004602s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_session_cache [0.009991s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_bad_connection_params [0.000807s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_invalidate [0.004983s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering [0.008779s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_reauthenticate [0.003062s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_asking_for_auth_endpoint_ignores_checks [0.003677s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_plugin_cache [0.005440s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering_with_no_data [0.005853s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_get_auth_properties [0.002775s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_no_reauthenticate [0.000617s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_invalidate [0.006014s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_reauthenticate [0.003246s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password_scoped [0.002069s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering [0.008683s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password [0.001850s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password_scoped [0.001987s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.001815s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_full_url_overrides_endpoint_filter [0.002770s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_plugin_cache [0.007069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_dict [0.001669s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_type [0.002146s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_password_with_no_user_id_or_name [0.000772s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url [0.002883s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url_defaults_to_public [0.004123s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_session_cache [0.010271s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_get_auth_properties [0.001458s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_no_reauthenticate [0.001321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_token [0.001125s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password [0.002134s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_doesnt_log_password [0.004961s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_unscoped [0.011675s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_doesnt_log_password [0.003685s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalidate_response [0.005262s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_dict [0.003127s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_type [0.002794s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalidate_response [0.005148s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_prompt_password [0.003990s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_with_trust_id [0.002618s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_token [0.003349s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password [0.001709s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_domain_scoped [0.001495s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_prompt_password [0.007516s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_sends_nocatalog [0.003015s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_project_scoped [0.007438s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.002285s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_domain_and_project_scoping [0.002291s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms [0.004510s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms_factory [0.002246s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_full_url_overrides_endpoint_filter [0.006001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url [0.004967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_scoped_behaviour [0.005506s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_unscoped_behaviour [0.004078s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url_defaults_to_public [0.005045s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_symbols [0.000267s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_request [0.002815s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_with_scope_data [0.000593s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_expired [0.002640s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v2_if_no_domain_params [0.013651s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_scopes [0.000565s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_trust_id [0.006520s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_federated_url [0.000639s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_options [0.000711s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_loading.TestOtherLoading.test_loading_getter [0.000378s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_disc_error_for_failure [0.001580s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v3_if_domain_params [0.012305s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_no_urls [0.005916s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_options [0.003108s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v2 [0.003425s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_prompt_password [0.006730s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_symbols [0.000962s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v3 [0.005621s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v2_params_v3_url [0.005374s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_unknown_discovery_version [0.004059s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_plugin_from_failure [0.004728s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_user_params_v2_url [0.001608s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_params_v2_url [0.005284s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_with_user_domain_params [0.004527s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v2_if_no_domain_params [0.009489s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_no_urls [0.002311s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v3_if_domain_params [0.009163s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v2 [0.004411s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_disc_error_for_failure [0.004034s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_options [0.001452s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_params_v2_url [0.005196s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_case [0.001576s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v3 [0.005597s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_symbols [0.000597s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_endpoint_case [0.004096s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_options [0.001020s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_unknown_discovery_version [0.005158s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.generic.test_client.ClientDiscoveryTests.test_discover_extensions_v2 [0.004428s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_eq [0.000642s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_base.BaseTest.test_human_id [0.000804s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_non_ascii_attr [0.000890s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v2_params_v3_url [0.006433s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_lazy_getattr [0.003906s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_repr [0.000731s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_plugin_from_failure [0.004386s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_user_id [0.001125s] ... ok {1} keystoneclient.tests.unit.test_base.BaseTest.test_getid [0.000307s] ... ok {0} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_list [0.003609s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list [0.002452s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_find_resource [0.004453s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_delete [0.001719s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_get [0.001650s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_update [0.005048s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_head [0.002238s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_base.ManagerTest.test_put [0.003117s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list_with_multiple_response_objects [0.002252s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_patch [0.001682s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_post [0.001677s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_update [0.004900s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_put [0.002110s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerTest.test_api [0.000804s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_base.ManagerWithFindRequestIdTest.test_find_resource [0.004770s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_get [0.001735s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerTest.test_patch [0.002188s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_base.ManagerTest.test_post [0.001834s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_keystone_data [0.002877s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_cinder_data [0.002812s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_glance_data [0.002201s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_basics [0.004351s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_individual [0.001549s] ... ok {0} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_ignored_non_service_type [0.000851s] ... ok {0} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_version_hacks [0.000623s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_available_versions [0.006103s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_200_response_fails [0.003029s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_bad_response [0.003671s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_args [0.000319s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v2 [0.003705s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v3 [0.002527s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_response [0.005219s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v2 [0.002385s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v3 [0.002192s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v3 [0.001822s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_invalid_major_version [0.002039s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_fail_to_create_bad_individual_version [0.007296s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_minor_greater_than_available_fails [0.002106s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_forwards_original_ip [0.001839s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v2 [0.001345s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v2 [0.001091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_unstable_versions [0.007669s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v3 [0.003857s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_greater_version_than_required [0.001811s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_fail_for_missing_v3 [0.002217s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_ignore_invalid [0.002773s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_links [0.001849s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_overriding_stored_kwargs [0.002936s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_status [0.004523s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_lesser_version_than_required [0.002533s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_true [0.001470s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_unknown_client_version [0.002470s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_deprecated [0.002443s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_pass_client_arguments [0.005157s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_false [0.001432s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_cinder_data [0.003025s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_keystone_data [0.002288s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_experimental [0.003476s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_discovery.DiscoverUtils.test_version_number [0.001315s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA1 [0.000875s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_unknown [0.002705s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4 [0.001152s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port [0.000825s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_malformed_version [0.000556s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_roles [0.001739s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_oauth_scoped [0.001283s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_trust_scoped [0.002532s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_glance_data [0.003959s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_ignoring_invalid_lnks [0.003327s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_0 [0.000161s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_1 [0.000139s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA256 [0.000155s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_nostrip [0.000320s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_strip [0.000216s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_false [0.000095s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_header [0.000089s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_param [0.000091s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_services [0.000399s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_tenant_scoped [0.000328s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_trust_scoped [0.000328s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_unscoped [0.000317s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_catalog [0.000442s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_domain_scoped [0.000496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_project_scoped [0.000500s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_roles [0.000585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_basic_params [0.003150s] ... ok {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_headers [0.001774s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_http.ClientTest.test_client_deprecated [0.000354s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_unscoped [0.008388s] ... ok {0} keystoneclient.tests.unit.test_http.BasicRequestTests.test_body [0.005451s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.post()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.put()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1040: DeprecationWarning: Using function/method 'HTTPClient.delete()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_http.ClientTest.test_forwarded_for [0.004358s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_plaintext_resp [0.004990s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_http.ClientTest.test_get [0.011417s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_json_resp [0.003081s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_post [0.002870s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_https.ClientTest.test_post_auth [0.003009s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_keyring [0.001740s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_connect_retries [0.005213s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_http.ClientTest.test_post [0.003933s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_unauthorized_client_requests [0.001446s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_https.ClientTest.test_get [0.002379s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_get_token [0.001582s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_build_keyring_key [0.000364s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_get_keyring [0.001284s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_no_keyring_key [0.000995s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_and_get_keyring_expired [0.001378s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_invalidate [0.000722s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding_non_json_resp [0.001799s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.AdapterTest.test_logger_object_passed [0.004931s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_methods [0.002991s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_get_endpoint [0.000804s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_request [0.001920s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_user_and_project_id [0.000650s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding [0.007185s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_cacert [0.001680s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_client_certs [0.000985s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_endpoint_override [0.002599s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.CliLoadingTests.test_client_certs [0.001301s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_deprecated [0.002632s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.CliLoadingTests.test_insecure_timeout [0.000676s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_insecure_timeout [0.000887s] ... ok {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_cacert [0.002022s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_cert [0.000469s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_pass_through [0.000515s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_verify [0.000594s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.RedirectTests.test_history_matches_requests [0.011047s] ... ok {1} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_get [0.003151s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_post_keeps_correct_method [0.003255s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.RedirectTests.test_no_redirect [0.001362s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_limit [0.005004s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_disable [0.001731s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_forever [0.008854s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_overrides_filter [0.002313s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_logger_object_passed [0.001817s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_default_with_plugin [0.001674s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_ignore_full_url [0.000930s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin [0.002970s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_called [0.002186s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin_overrides [0.004455s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_not_called [0.001411s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_user_and_project_id [0.001238s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_binary_data_not_in_debug_output [0.000562s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_raises_exc_only_when_asked [0.005582s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_requests_auth_plugin [0.000966s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionTests.test_does_not_set_tcp_keepalive_on_custom_sessions [0.000656s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_get [0.002922s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_head [0.001494s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_session.SessionTests.test_http_session_opts [0.001044s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_type_urls [0.004853s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_auth_plugin [0.000356s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_url_returned [0.000319s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_logging_body_only_for_specified_content_types [0.005773s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_logging_cacerts [0.001262s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_logs_failed_output [0.001293s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_mask_password_in_http_log_response [0.002052s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_connect_retries [0.005520s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_delete [0.001964s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_post [0.001384s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_not_found [0.001517s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_patch [0.001375s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_put [0.003970s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_server_error [0.002022s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_session_debug_output [0.001630s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_unicode_data_in_debug_output [0.000877s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_ssl_error_message [0.002082s] ... ok {0} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager_all_options [0.004408s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_user_agent [0.007329s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_uses_tcp_keepalive_by_default [0.000270s] ... ok {1} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager [0.002102s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_int_name [0.000217s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_integer_id [0.000184s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_name [0.000207s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_unicode [0.000174s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_no_unique_match [0.000257s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 [0.055110s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 [0.008491s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_id [0.000795s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_uuid [0.000769s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_none [0.000923s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.058023s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_scoped_accessinfo [0.010133s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_grizzly_token [0.008458s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_diablo_token [0.010574s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_trusts [0.007825s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_will_expire_soon [0.008478s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.002979s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.002463s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token [0.013771s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_scoped [0.002918s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.002881s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped [0.002647s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped_trust [0.002323s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token_in_factory [0.015251s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(original) [0.009452s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_v2_roles [0.010355s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.006710s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.002891s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksc-session) [0.014631s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_expired [0.005283s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002435s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.003607s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.004709s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000833s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.001345s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksa-session) [0.018031s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_management_url_is_updated [0.004872s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_scoped_init [0.002760s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(original) [0.002617s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(original) [0.014125s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksc-session) [0.005979s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksa-session) [0.004527s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(original) [0.002370s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksc-session) [0.004508s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksc-session) [0.017562s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksa-session) [0.004967s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(original) [0.002314s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksc-session) [0.005665s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksa-session) [0.015218s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksa-session) [0.004923s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load [0.004465s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_params [0.000470s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_without_auth_params [0.001351s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(original) [0.003458s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_unscoped_init [0.004851s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksc-session) [0.008431s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_version_local [0.003932s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_versions [0.002579s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksa-session) [0.006255s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(original) [0.004556s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(original) [0.003990s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksc-session) [0.005599s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksc-session) [0.007181s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksa-session) [0.005048s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(original) [0.002840s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksa-session) [0.006249s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(original) [0.002758s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksc-session) [0.007769s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksc-session) [0.005887s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksa-session) [0.005770s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksa-session) [0.004588s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(original) [0.003362s] ... ok {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(original) [0.004315s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksc-session) [0.006324s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksc-session) [0.007196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksa-session) [0.005885s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksa-session) [0.004854s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(original) [0.002890s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(original) [0.006137s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksc-session) [0.004615s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksc-session) [0.006581s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksa-session) [0.004720s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksa-session) [0.007127s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(original) [0.003058s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(original) [0.004458s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksc-session) [0.007009s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksc-session) [0.006928s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksa-session) [0.004721s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.001418s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.001372s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_multiple_service_types [0.001570s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.001273s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.002059s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksa-session) [0.008714s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.002066s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(original) [0.004083s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(original) [0.004797s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksc-session) [0.006986s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksc-session) [0.005560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksa-session) [0.005455s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksa-session) [0.004838s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(original) [0.004386s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(original) [0.003209s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksc-session) [0.006142s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksc-session) [0.006827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksa-session) [0.005509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksa-session) [0.005082s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(original) [0.002834s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(original) [0.006122s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksc-session) [0.006513s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksc-session) [0.006360s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksa-session) [0.005157s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksa-session) [0.005683s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(original) [0.002847s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(original) [0.004793s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksc-session) [0.006982s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksc-session) [0.006254s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksa-session) [0.005355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksa-session) [0.006208s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(original) [0.002623s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(original) [0.004245s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksc-session) [0.004150s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksa-session) [0.003607s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksc-session) [0.008994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(original) [0.004008s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksa-session) [0.006246s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksc-session) [0.005789s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(original) [0.003436s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksa-session) [0.005148s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.000529s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000401s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000410s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000421s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(original) [0.002348s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksc-session) [0.012829s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksc-session) [0.007625s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksa-session) [0.005594s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksa-session) [0.005100s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(original) [0.003429s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(original) [0.004034s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksc-session) [0.004133s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksc-session) [0.009006s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksa-session) [0.005197s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksa-session) [0.005278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(original) [0.003956s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(original) [0.004802s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksc-session) [0.005531s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksa-session) [0.003524s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksc-session) [0.006862s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(original) [0.004091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksa-session) [0.006227s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(original) [0.002391s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksc-session) [0.007631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksa-session) [0.003671s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksc-session) [0.007691s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(original) [0.004024s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksc-session) [0.004250s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksa-session) [0.007413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksa-session) [0.005127s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(original) [0.002566s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(original) [0.008343s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksc-session) [0.005916s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksc-session) [0.007227s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksa-session) [0.005038s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(original) [0.002625s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksa-session) [0.007774s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksc-session) [0.005857s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(original) [0.002245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksa-session) [0.006020s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksc-session) [0.005158s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksa-session) [0.005311s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(original) [0.004322s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(original) [0.004267s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksc-session) [0.007827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksa-session) [0.003826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksc-session) [0.007888s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(original) [0.004397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksa-session) [0.007201s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksc-session) [0.006223s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(original) [0.003418s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksa-session) [0.005561s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksc-session) [0.006151s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(original) [0.004339s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksa-session) [0.005789s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.006445s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(original) [0.002273s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksc-session) [0.006031s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.005548s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(original) [0.003466s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksc-session) [0.001314s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksa-session) [0.001344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksa-session) [0.007899s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(original) [0.003998s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(original) [0.006017s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksc-session) [0.006319s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksa-session) [0.003989s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksc-session) [0.007063s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksa-session) [0.004679s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(original) [0.002520s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(original) [0.010560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksc-session) [0.006827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksa-session) [0.003589s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksc-session) [0.010533s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(original) [0.003751s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksc-session) [0.005421s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksa-session) [0.011275s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksa-session) [0.003549s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_project_scoped_accessinfo [0.003267s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.001091s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_federated_property_standard_token [0.000474s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_will_expire_soon [0.000429s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(original) [0.008387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(original) [0.005151s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksc-session) [0.004812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksc-session) [0.009245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksa-session) [0.005896s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksa-session) [0.006091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(original) [0.004733s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(original) [0.004176s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksc-session) [0.006759s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksc-session) [0.007068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksa-session) [0.004765s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksa-session) [0.005915s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(original) [0.003542s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(original) [0.004277s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksc-session) [0.004804s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksa-session) [0.003017s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksc-session) [0.006370s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(original) [0.004380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksa-session) [0.005397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(original) [0.004284s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksc-session) [0.008198s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksa-session) [0.004669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksc-session) [0.007137s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(original) [0.003470s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksc-session) [0.001487s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksa-session) [0.001443s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(original) [0.002517s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksa-session) [0.010747s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(original) [0.003659s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksc-session) [0.008549s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksc-session) [0.006729s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksa-session) [0.005949s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(original) [0.003393s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksa-session) [0.005619s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(original) [0.002634s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksc-session) [0.008729s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksc-session) [0.006857s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksa-session) [0.005935s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksa-session) [0.004921s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(original) [0.004709s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(original) [0.003131s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksc-session) [0.007171s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksc-session) [0.006078s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksa-session) [0.004244s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksa-session) [0.007384s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(original) [0.002934s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(original) [0.004781s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksc-session) [0.006749s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksc-session) [0.006480s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksa-session) [0.005396s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(original) [0.002384s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksa-session) [0.007972s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksc-session) [0.005744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksa-session) [0.004163s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.008536s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(original) [0.002928s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.005315s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksc-session) [0.006037s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.005546s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksa-session) [0.005316s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(original) [0.002198s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.005936s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success [0.002924s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksc-session) [0.006546s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_domain_username_password_scoped [0.004539s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksa-session) [0.005034s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(original) [0.002278s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_domain_scoped [0.006554s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_project_scoped [0.003268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksc-session) [0.006736s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksa-session) [0.004972s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_project_scoped [0.004427s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(original) [0.004843s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(original) [0.003797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksc-session) [0.006686s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksc-session) [0.007060s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksa-session) [0.004332s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksa-session) [0.007698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(original) [0.003076s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(original) [0.004840s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksc-session) [0.007314s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksc-session) [0.006667s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksa-session) [0.005181s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(original) [0.002251s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksa-session) [0.007794s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_conf_params ... SKIPPED: TypeError: __init__() got an unexpected keyword argument 'project_name' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksc-session) [0.006196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_end_to_end_workflow [0.005106s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksa-session) [0.004885s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(original) [0.002573s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_initial_call_to_get_access_token [0.005560s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_access_sp_no_cookies_fail [0.002567s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_user [0.001514s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksc-session) [0.007455s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksa-session) [0.003950s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_check_valid_token_when_authenticated [0.004036s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(original) [0.003360s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_conf_params [0.003341s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_bad_response [0.001819s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksc-session) [0.006400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_sp_request [0.004658s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksa-session) [0.005520s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_domain_scoped_accessinfo [0.000741s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_oauth_access [0.001928s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch [0.003307s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_override_auth_token [0.001333s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch_success [0.001031s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(original) [0.001988s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksc-session) [0.001889s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_302_redirection [0.002759s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksa-session) [0.002310s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_fail_basicauth_idp_authentication [0.001837s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(original) [0.003299s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_invalid_response [0.002675s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksc-session) [0.006103s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_when_saml_authenticated [0.001264s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_mising_username_password_in_plugin [0.000840s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksa-session) [0.005215s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_response_to_sp [0.001389s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(original) [0.003198s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(original) [0.003112s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksc-session) [0.007601s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksc-session) [0.003532s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksa-session) [0.002837s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksa-session) [0.005815s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(original) [0.003468s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch [0.003266s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_302_redirection [0.002836s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksc-session) [0.006532s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_303_redirection [0.003972s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksa-session) [0.005017s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_dont_set_project_nor_domain [0.002507s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(original) [0.004139s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_end_to_end_workflow [0.005052s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksc-session) [0.005999s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_fail_basicauth_idp_authentication [0.003188s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksa-session) [0.005269s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call [0.003671s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(original) [0.003196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_when_saml_authenticated [0.003192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksc-session) [0.006971s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_domain [0.001979s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_domain [0.001866s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksa-session) [0.006388s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_project [0.003363s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(original) [0.003157s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load [0.002577s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksc-session) [0.006593s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.003969s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_params [0.000745s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksa-session) [0.005369s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_without_auth_params [0.002037s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(original) [0.002920s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.001971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_project_scoped_init [0.002001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksc-session) [0.007027s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_trust_init [0.003312s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksa-session) [0.005649s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(original) [0.001737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(original) [0.003500s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksc-session) [0.004962s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksc-session) [0.007293s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksa-session) [0.004344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(original) [0.001568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksa-session) [0.005882s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(original) [0.003544s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksc-session) [0.006062s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksa-session) [0.002802s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksc-session) [0.006769s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(original) [0.001546s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksa-session) [0.005793s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(original) [0.000788s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksc-session) [0.005487s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksc-session) [0.002926s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksa-session) [0.003256s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(original) [0.000721s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksa-session) [0.004144s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksc-session) [0.001988s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksa-session) [0.001842s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(original) [0.002435s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.003572s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002292s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksc-session) [0.005378s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_domain_scoped [0.002147s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(original) [0.003011s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksa-session) [0.006803s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(original) [0.000697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksc-session) [0.001198s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksc-session) [0.006651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksa-session) [0.002802s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(original) [0.001790s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksa-session) [0.006017s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_second_call_to_protected_url [0.002077s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_password [0.001620s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_to [0.001516s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksc-session) [0.005922s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksa-session) [0.002878s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_end_to_end_workflow [0.006713s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(original) [0.000846s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksc-session) [0.001135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token [0.003592s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksa-session) [0.003006s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(original) [0.000843s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_authn_fail [0.002850s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_adfs_request_address [0.001707s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksc-session) [0.001748s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksa-session) [0.001055s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(original) [0.000719s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_send_assertion_to_service_provider_bad_status [0.005448s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksc-session) [0.003279s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_conf_params [0.001606s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksa-session) [0.002452s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_303_redirection [0.003324s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(original) [0.003226s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_end_to_end_workflow [0.003662s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_get_unscoped_token_when_authenticated [0.002013s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call [0.002951s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksc-session) [0.006499s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_req_to_idp [0.001841s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(original) [0.002380s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksa-session) [0.006454s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksc-session) [0.005406s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(original) [0.001829s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksa-session) [0.005235s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksc-session) [0.005304s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_conf_params [0.003177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch_success [0.002002s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksa-session) [0.005207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_get_unscoped_token_when_authenticated [0.003482s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(original) [0.000700s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_invalid_response [0.003482s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksc-session) [0.001263s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_mising_username_password_in_plugin [0.002678s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksa-session) [0.001996s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_project [0.003724s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(original) [0.001809s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_req_to_idp [0.003134s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_response_to_sp [0.002987s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksc-session) [0.006984s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.004453s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksa-session) [0.004854s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_domain_scoped_init [0.002917s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000846s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(original) [0.001731s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_domain [0.005235s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksc-session) [0.005447s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_project [0.004855s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_unscoped_init [0.002797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(original) [0.002646s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksa-session) [0.006181s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(original) [0.001850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksc-session) [0.005463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksa-session) [0.005362s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(original) [0.000994s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksc-session) [0.002334s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksc-session) [0.006454s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksa-session) [0.002577s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(original) [0.003521s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksa-session) [0.003896s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(original) [0.001922s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksc-session) [0.006406s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksa-session) [0.004853s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksc-session) [0.005341s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(original) [0.003050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksa-session) [0.004762s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksc-session) [0.005683s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(original) [0.003299s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksa-session) [0.005809s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_discover.DiscoverKeystoneTests.test_get_version_local [0.002249s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksc-session) [0.005386s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(original) [0.002377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksa-session) [0.004604s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksc-session) [0.005850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(original) [0.001739s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksa-session) [0.005032s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(original) [0.003077s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksc-session) [0.007088s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksc-session) [0.005884s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksa-session) [0.004571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksa-session) [0.005186s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(original) [0.002403s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(original) [0.003496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksc-session) [0.002909s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksa-session) [0.001516s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksc-session) [0.007187s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(original) [0.001704s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksa-session) [0.005280s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(original) [0.002772s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksc-session) [0.005432s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksc-session) [0.005774s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksa-session) [0.003147s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(original) [0.000811s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksa-session) [0.004187s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(original) [0.000930s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksc-session) [0.003483s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksc-session) [0.003136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksa-session) [0.001891s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksa-session) [0.002592s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(original) [0.002961s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(original) [0.002548s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksc-session) [0.005764s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksc-session) [0.003824s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksa-session) [0.004249s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(original) [0.002595s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksa-session) [0.006698s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(original) [0.000769s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksc-session) [0.001224s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksc-session) [0.006265s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksa-session) [0.002546s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksa-session) [0.005044s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(original) [0.002075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(original) [0.002070s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksc-session) [0.005927s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksc-session) [0.003682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksa-session) [0.004583s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(original) [0.002632s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksa-session) [0.004751s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksc-session) [0.005454s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(original) [0.001809s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksa-session) [0.005264s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(original) [0.002699s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksc-session) [0.005318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksc-session) [0.005869s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksa-session) [0.003034s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksa-session) [0.004662s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(original) [0.001935s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(original) [0.002222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksc-session) [0.005851s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksc-session) [0.005642s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksa-session) [0.004340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(original) [0.002680s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksa-session) [0.004889s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksc-session) [0.005687s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(original) [0.001755s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksa-session) [0.004975s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(original) [0.002507s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksc-session) [0.005363s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksc-session) [0.005252s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksa-session) [0.004612s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksa-session) [0.004256s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(original) [0.001088s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksc-session) [0.002415s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(original) [0.004020s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksa-session) [0.002691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(original) [0.002586s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksc-session) [0.004489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksc-session) [0.005954s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksa-session) [0.003420s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksa-session) [0.004293s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(original) [0.002575s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(original) [0.003335s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksc-session) [0.005988s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksc-session) [0.003575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksa-session) [0.004356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(original) [0.001068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksc-session) [0.003050s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksa-session) [0.005239s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksa-session) [0.002098s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(original) [0.002878s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(original) [0.002476s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksc-session) [0.006289s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksc-session) [0.003699s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksa-session) [0.004281s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(original) [0.002523s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksa-session) [0.004773s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksc-session) [0.005454s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(original) [0.001789s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksa-session) [0.004910s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(original) [0.002312s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksc-session) [0.005735s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksc-session) [0.005391s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksa-session) [0.004619s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(original) [0.004710s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksc-session) [0.008357s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksa-session) [0.004160s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(original) [0.002052s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksc-session) [0.004775s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksa-session) [0.004639s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(original) [0.002419s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksc-session) [0.005074s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksa-session) [0.003929s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(original) [0.002352s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksa-session) [0.010228s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksc-session) [0.005532s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(original) [0.003772s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksa-session) [0.005740s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(original) [0.002310s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksc-session) [0.008142s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksc-session) [0.005503s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksa-session) [0.006688s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksa-session) [0.004876s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(original) [0.002787s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(original) [0.002458s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksc-session) [0.005638s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksc-session) [0.006512s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksa-session) [0.004597s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(original) [0.001198s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksc-session) [0.001925s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksa-session) [0.001835s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksa-session) [0.008036s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(original) [0.002875s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(original) [0.004461s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksc-session) [0.005410s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksa-session) [0.004767s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(original) [0.001985s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksc-session) [0.009210s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksc-session) [0.006471s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksa-session) [0.007381s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksa-session) [0.004718s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(original) [0.002606s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(original) [0.002965s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksc-session) [0.005386s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksc-session) [0.007966s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksa-session) [0.004691s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(original) [0.002648s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksa-session) [0.007443s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksc-session) [0.005694s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(original) [0.003691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksa-session) [0.004758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(original) [0.002427s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksc-session) [0.008787s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksc-session) [0.005895s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksa-session) [0.004147s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksa-session) [0.005853s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(original) [0.002349s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(original) [0.003583s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksc-session) [0.005710s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksa-session) [0.004105s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksc-session) [0.008064s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(original) [0.003048s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksc-session) [0.005538s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksa-session) [0.006707s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksa-session) [0.004405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(original) [0.004591s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(original) [0.002607s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksc-session) [0.005563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksc-session) [0.008417s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksa-session) [0.004414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(original) [0.002702s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksa-session) [0.007562s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksc-session) [0.005550s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(original) [0.003589s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksa-session) [0.005063s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(original) [0.002482s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksc-session) [0.008824s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksc-session) [0.006169s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksa-session) [0.005111s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksa-session) [0.004426s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(original) [0.002656s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(original) [0.003907s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksc-session) [0.006084s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksc-session) [0.007077s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksa-session) [0.004371s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(original) [0.000898s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksc-session) [0.001699s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksa-session) [0.002210s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksa-session) [0.007683s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(original) [0.002737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(original) [0.003030s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksc-session) [0.002127s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksc-session) [0.005700s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksa-session) [0.002577s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksa-session) [0.005573s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(original) [0.002684s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(original) [0.003295s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksc-session) [0.005354s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksc-session) [0.008177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksa-session) [0.004650s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksa-session) [0.006214s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(original) [0.002640s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(original) [0.003463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksc-session) [0.005570s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksa-session) [0.004674s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(original) [0.002085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksc-session) [0.009018s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksc-session) [0.005481s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksa-session) [0.006149s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksa-session) [0.005098s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(original) [0.001398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(original) [0.004548s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksc-session) [0.002429s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksa-session) [0.002031s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(original) [0.001502s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksc-session) [0.001953s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksa-session) [0.002304s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksc-session) [0.008628s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(original) [0.002326s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksc-session) [0.001938s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksa-session) [0.002619s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksa-session) [0.007555s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(original) [0.002618s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(original) [0.003949s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksc-session) [0.005522s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksa-session) [0.004848s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksc-session) [0.005687s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(original) [0.002187s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksc-session) [0.005507s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksa-session) [0.004885s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(original) [0.000794s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksa-session) [0.004796s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksc-session) [0.002591s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksa-session) [0.001112s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_create_identity_provider [0.004079s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_delete_identity_provider [0.002117s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_get_identity_provider [0.002013s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(original) [0.004115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(original) [0.003221s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksc-session) [0.005435s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksc-session) [0.006374s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksa-session) [0.004608s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(original) [0.002253s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksa-session) [0.007657s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksc-session) [0.005350s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(original) [0.003492s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksa-session) [0.004851s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(original) [0.002596s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksc-session) [0.007038s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksc-session) [0.005436s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksa-session) [0.004840s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksa-session) [0.004691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(original) [0.001127s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksc-session) [0.001808s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksa-session) [0.002200s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(original) [0.002499s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(original) [0.003593s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksc-session) [0.005707s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksc-session) [0.005392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksa-session) [0.004823s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksa-session) [0.004641s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(original) [0.002208s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(original) [0.002329s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksc-session) [0.001263s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksa-session) [0.001076s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksc-session) [0.007028s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(original) [0.003772s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksa-session) [0.004462s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksc-session) [0.005245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksa-session) [0.002956s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(original) [0.000675s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksc-session) [0.001074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksa-session) [0.001018s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_list_identity_provider [0.001814s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_update_identity_provider [0.001990s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(original) [0.001584s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksc-session) [0.003411s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksa-session) [0.002873s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects [0.037579s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_get_mapping [0.001584s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(original) [0.001680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_update_mapping [0.003806s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(original) [0.002743s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksc-session) [0.004543s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksc-session) [0.005843s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksa-session) [0.003170s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(original) [0.000898s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksa-session) [0.004516s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.002882s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(original) [0.003241s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.003361s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_create_mapping [0.002221s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksc-session) [0.005616s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_delete_mapping [0.003356s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksa-session) [0.004457s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_list_mapping [0.002933s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_create_protocol [0.002974s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_delete_protocol [0.002446s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(original) [0.002300s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_get_protocol [0.001905s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(original) [0.001733s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksc-session) [0.001997s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksa-session) [0.001887s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksc-session) [0.006110s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(original) [0.002848s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksa-session) [0.004768s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksc-session) [0.005177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(original) [0.003466s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksa-session) [0.004660s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(original) [0.002816s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksc-session) [0.005307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksc-session) [0.005187s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksa-session) [0.004765s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksa-session) [0.004610s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(original) [0.002180s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(original) [0.003381s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksc-session) [0.005703s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksa-session) [0.004644s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksc-session) [0.005327s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(original) [0.002449s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksc-session) [0.005741s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksa-session) [0.004849s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksa-session) [0.004734s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(original) [0.001748s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_create_service_provider [0.002864s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_delete_service_provider [0.002457s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_list_service_provider [0.002150s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksc-session) [0.004826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(original) [0.002810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksa-session) [0.004719s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(original) [0.000851s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksc-session) [0.005340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksc-session) [0.001122s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksa-session) [0.001375s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksa-session) [0.005663s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(original) [0.000922s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksc-session) [0.002832s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(original) [0.004009s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksa-session) [0.001826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(original) [0.003377s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksc-session) [0.005964s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksc-session) [0.005605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksa-session) [0.004764s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksa-session) [0.004497s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(original) [0.002331s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_list_protocol [0.004600s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_update_protocol [0.002134s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(original) [0.000793s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksc-session) [0.005866s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksc-session) [0.001049s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksa-session) [0.001250s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(original) [0.000801s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksa-session) [0.006167s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksc-session) [0.002583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(original) [0.003198s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksa-session) [0.003119s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksc-session) [0.006117s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(original) [0.001714s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksa-session) [0.005140s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(original) [0.002194s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksc-session) [0.005779s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksc-session) [0.005221s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksa-session) [0.004533s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(original) [0.000775s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksa-session) [0.004812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksc-session) [0.002565s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(original) [0.003136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksa-session) [0.002696s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksc-session) [0.006092s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(original) [0.002179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksa-session) [0.005057s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(original) [0.000923s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksc-session) [0.001847s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksa-session) [0.002465s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksc-session) [0.008148s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(original) [0.002912s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksc-session) [0.005283s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksa-session) [0.006516s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksa-session) [0.004299s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(original) [0.002673s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(original) [0.003444s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksc-session) [0.005702s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksc-session) [0.003816s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksa-session) [0.004309s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(original) [0.002647s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksa-session) [0.004698s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_get_service_provider [0.001493s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksc-session) [0.005587s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_update_service_provider [0.003835s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksa-session) [0.004393s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(original) [0.002563s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(original) [0.003397s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksc-session) [0.005797s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksc-session) [0.005647s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksa-session) [0.004368s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(original) [0.000913s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksc-session) [0.001875s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksa-session) [0.002394s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksa-session) [0.006061s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(original) [0.002652s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(original) [0.003398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksc-session) [0.006034s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksc-session) [0.005250s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksa-session) [0.004595s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(original) [0.002682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksa-session) [0.004762s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksc-session) [0.005449s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(original) [0.003425s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksa-session) [0.004603s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.AuthenticateWithOAuthTests.test_oauth_authenticate_success [0.003794s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(original) [0.002863s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksc-session) [0.006959s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksc-session) [0.005775s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksa-session) [0.003311s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksa-session) [0.004209s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(original) [0.002571s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(original) [0.003322s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksc-session) [0.005784s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksc-session) [0.003811s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksa-session) [0.004318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(original) [0.002578s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksa-session) [0.006453s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(original) [0.000861s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksc-session) [0.006103s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.003266s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.001347s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksa-session) [0.005996s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(original) [0.002652s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(original) [0.003398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksc-session) [0.005772s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksc-session) [0.005512s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksa-session) [0.004706s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(original) [0.002681s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksa-session) [0.006394s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksc-session) [0.005779s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(original) [0.001735s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksa-session) [0.004996s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(original) [0.002323s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksc-session) [0.006848s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksc-session) [0.005749s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksa-session) [0.004575s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksa-session) [0.004419s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_delete_consumers [0.001811s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(original) [0.003866s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_update_consumers [0.003209s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(original) [0.003089s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksc-session) [0.006136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksc-session) [0.005663s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksa-session) [0.004936s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksa-session) [0.004425s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(original) [0.000926s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksc-session) [0.002146s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(original) [0.003956s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksa-session) [0.001607s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(original) [0.003607s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksc-session) [0.005938s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksc-session) [0.005478s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksa-session) [0.005029s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksa-session) [0.004490s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(original) [0.002501s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(original) [0.004991s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksc-session) [0.005756s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksc-session) [0.005352s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksa-session) [0.004074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(original) [0.003367s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksa-session) [0.004736s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksc-session) [0.006770s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(original) [0.001611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksa-session) [0.005943s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksc-session) [0.005886s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(original) [0.005317s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksa-session) [0.004727s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(original) [0.001852s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksc-session) [0.008831s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksc-session) [0.005586s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksa-session) [0.007910s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(original) [0.002639s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksa-session) [0.004594s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(original) [0.001840s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksc-session) [0.005694s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksa-session) [0.005017s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(original) [0.002566s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksc-session) [0.005530s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksc-session) [0.005389s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksa-session) [0.005064s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksa-session) [0.004335s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(original) [0.002537s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(original) [0.003519s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksc-session) [0.005773s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksc-session) [0.005321s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksa-session) [0.004645s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(original) [0.002199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksa-session) [0.006766s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksc-session) [0.005429s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(original) [0.003461s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksa-session) [0.004163s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(original) [0.000938s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksc-session) [0.002576s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksa-session) [0.001964s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksc-session) [0.007359s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(original) [0.003209s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksa-session) [0.004965s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksc-session) [0.005221s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksa-session) [0.004438s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(original) [0.003112s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(original) [0.002043s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksc-session) [0.005557s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksc-session) [0.006224s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksa-session) [0.005049s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(original) [0.002331s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksa-session) [0.007181s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksc-session) [0.005780s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(original) [0.003381s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksa-session) [0.004821s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(original) [0.002674s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksc-session) [0.007015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksc-session) [0.005503s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksa-session) [0.004777s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksa-session) [0.004828s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(original) [0.002536s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(original) [0.005014s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksc-session) [0.006050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksc-session) [0.005414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksa-session) [0.004084s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(original) [0.002692s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksa-session) [0.006242s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksc-session) [0.005648s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(original) [0.003359s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksa-session) [0.004409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(original) [0.002730s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksc-session) [0.007290s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksc-session) [0.005360s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksa-session) [0.004763s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksa-session) [0.004884s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_create_project [0.001827s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(original) [0.001417s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksc-session) [0.001154s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_delete_project [0.003042s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksa-session) [0.001028s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_get_project [0.002895s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_list_project [0.001771s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_create_consumers [0.003100s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_get_consumers [0.001476s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_update_project [0.003220s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(original) [0.002685s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(original) [0.003995s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksc-session) [0.006032s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksc-session) [0.005880s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksa-session) [0.004522s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(original) [0.002628s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksa-session) [0.006897s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksc-session) [0.005055s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_oauth1.TestOAuthLibModule.test_no_oauthlib_installed [0.002022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksa-session) [0.004989s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(original) [0.001923s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(original) [0.002037s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksc-session) [0.005523s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksc-session) [0.004159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksa-session) [0.004657s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(original) [0.002648s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksa-session) [0.004939s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksc-session) [0.005346s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(original) [0.001603s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksa-session) [0.004910s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(original) [0.002311s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksc-session) [0.005362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksc-session) [0.005419s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksa-session) [0.004629s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksa-session) [0.004714s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(original) [0.002615s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(original) [0.003367s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksc-session) [0.005960s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksc-session) [0.005271s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksa-session) [0.004648s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(original) [0.002659s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksa-session) [0.006591s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksc-session) [0.005414s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(original) [0.003282s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksa-session) [0.005032s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(original) [0.000925s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksc-session) [0.002283s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksa-session) [0.002227s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksc-session) [0.006651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(original) [0.002851s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksa-session) [0.004778s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksc-session) [0.005434s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(original) [0.003347s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksa-session) [0.004704s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(original) [0.002942s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksc-session) [0.007021s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksc-session) [0.004918s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksa-session) [0.004861s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(original) [0.000902s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksa-session) [0.004591s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksc-session) [0.002362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksa-session) [0.002274s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(original) [0.002609s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(original) [0.002796s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksc-session) [0.005418s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksc-session) [0.005641s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksa-session) [0.004975s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(original) [0.000882s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksc-session) [0.002211s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksa-session) [0.005465s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksa-session) [0.001861s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(original) [0.001653s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksc-session) [0.002005s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(original) [0.003206s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksa-session) [0.002135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(original) [0.002976s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksc-session) [0.006146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksc-session) [0.005987s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksa-session) [0.004699s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksa-session) [0.004368s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(original) [0.003012s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(original) [0.003387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksc-session) [0.005866s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksc-session) [0.005232s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksa-session) [0.004737s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(original) [0.002644s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksa-session) [0.006457s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksc-session) [0.005554s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(original) [0.003295s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksa-session) [0.005262s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(original) [0.002650s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksc-session) [0.007278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksc-session) [0.005486s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksa-session) [0.004688s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksa-session) [0.004603s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(original) [0.002647s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(original) [0.004987s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksc-session) [0.006110s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksc-session) [0.005617s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksa-session) [0.004573s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(original) [0.002610s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksa-session) [0.006436s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksc-session) [0.005427s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(original) [0.003539s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksa-session) [0.004605s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(original) [0.000884s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksc-session) [0.002188s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksa-session) [0.002166s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksc-session) [0.007446s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(original) [0.002593s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksc-session) [0.005740s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksa-session) [0.005089s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksa-session) [0.004687s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(original) [0.001938s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(original) [0.002471s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksc-session) [0.005516s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksc-session) [0.005431s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksa-session) [0.004836s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(original) [0.002492s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksa-session) [0.004917s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksc-session) [0.005437s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(original) [0.001960s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksa-session) [0.004926s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(original) [0.002198s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksc-session) [0.005640s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksc-session) [0.005316s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksa-session) [0.004722s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksa-session) [0.004264s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(original) [0.000886s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksc-session) [0.002375s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksa-session) [0.001928s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(original) [0.004962s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(original) [0.003120s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksc-session) [0.005889s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksc-session) [0.005177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksa-session) [0.004492s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksa-session) [0.004939s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(original) [0.002064s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(original) [0.001964s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksc-session) [0.005799s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksa-session) [0.004795s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksc-session) [0.005383s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(original) [0.002043s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksc-session) [0.005589s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksa-session) [0.003245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(original) [0.000923s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksc-session) [0.001504s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksa-session) [0.005414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksa-session) [0.002948s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(original) [0.002545s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(original) [0.001910s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksc-session) [0.005287s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksa-session) [0.004922s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksc-session) [0.005395s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(original) [0.002165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksc-session) [0.005644s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksa-session) [0.004740s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksa-session) [0.004313s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(original) [0.002035s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(original) [0.002227s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksc-session) [0.005813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksc-session) [0.003826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksa-session) [0.004285s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(original) [0.002631s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksa-session) [0.004890s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksc-session) [0.005731s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(original) [0.001807s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksa-session) [0.004935s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(original) [0.000921s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksc-session) [0.002223s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksc-session) [0.006442s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksa-session) [0.001650s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(original) [0.001641s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksc-session) [0.002283s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksa-session) [0.001989s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksa-session) [0.004449s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(original) [0.001078s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksc-session) [0.002185s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksa-session) [0.002267s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(original) [0.002386s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(original) [0.003118s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksc-session) [0.005478s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksc-session) [0.004962s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksa-session) [0.004764s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksa-session) [0.004701s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(original) [0.002197s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(original) [0.003401s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksc-session) [0.005710s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksa-session) [0.005116s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksc-session) [0.005247s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(original) [0.002420s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksa-session) [0.004836s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksc-session) [0.005122s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(original) [0.000833s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksc-session) [0.001325s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksa-session) [0.005112s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksa-session) [0.002657s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(original) [0.003082s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(original) [0.003523s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksc-session) [0.005628s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksa-session) [0.004636s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksc-session) [0.005490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(original) [0.002026s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksc-session) [0.005881s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksa-session) [0.003369s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksa-session) [0.004233s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(original) [0.001972s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(original) [0.002021s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksc-session) [0.006038s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksc-session) [0.003682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksa-session) [0.004252s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(original) [0.003083s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksa-session) [0.004705s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(original) [0.001754s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksc-session) [0.005519s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksa-session) [0.005518s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksc-session) [0.005080s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(original) [0.002169s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksc-session) [0.005618s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksa-session) [0.004949s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksa-session) [0.004708s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(original) [0.001834s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(original) [0.002382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksc-session) [0.005504s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksc-session) [0.005568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksa-session) [0.004554s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(original) [0.002652s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksa-session) [0.004753s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(original) [0.001832s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksc-session) [0.005724s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksa-session) [0.004876s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksc-session) [0.005317s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(original) [0.001995s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksc-session) [0.005631s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksa-session) [0.003120s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksa-session) [0.004217s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(original) [0.002636s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(original) [0.003391s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksc-session) [0.005764s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksc-session) [0.003854s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksa-session) [0.004483s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(original) [0.002750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksa-session) [0.006717s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksc-session) [0.005502s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(original) [0.001845s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksa-session) [0.005073s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(original) [0.000928s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksc-session) [0.001869s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksc-session) [0.006768s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksa-session) [0.002143s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(original) [0.001678s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksc-session) [0.002280s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksa-session) [0.002038s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(original) [0.000884s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksa-session) [0.004616s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksc-session) [0.002335s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksa-session) [0.001989s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(original) [0.002549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.001522s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.002142s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.001873s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_without_name [0.002024s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksc-session) [0.005891s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_building_a_service_catalog [0.001809s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_servcie_catalog_get_url_region_names [0.002032s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_endpoints [0.001777s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_multiple_service_types [0.001930s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_regions [0.001335s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksa-session) [0.004779s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_service_name [0.001739s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(original) [0.001380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksc-session) [0.001273s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksa-session) [0.001150s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(original) [0.004091s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(original) [0.000971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksc-session) [0.001096s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksa-session) [0.001195s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksc-session) [0.006478s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(original) [0.003342s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksa-session) [0.004432s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(original) [0.001153s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksc-session) [0.002755s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksa-session) [0.002004s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksc-session) [0.005356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(original) [0.002660s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksc-session) [0.005853s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksa-session) [0.003065s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksa-session) [0.004745s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(original) [0.001828s] ... ok {0} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_certificates [0.001744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksc-session) [0.003736s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksa-session) [0.002861s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(original) [0.000756s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksc-session) [0.001102s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksa-session) [0.001282s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(original) [0.015054s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(original) [0.003206s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksc-session) [0.003779s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksa-session) [0.002960s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.015687s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(original) [0.001922s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksc-session) [0.003744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksa-session) [0.003303s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.015058s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(original) [0.002029s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksc-session) [0.003749s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksa-session) [0.002960s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(original) [0.012669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(original) [0.003045s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksc-session) [0.003959s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksa-session) [0.003133s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksc-session) [0.015973s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(original) [0.002161s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksc-session) [0.001070s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksa-session) [0.001033s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(original) [0.002069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksc-session) [0.003564s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksa-session) [0.016570s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksa-session) [0.004478s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(original) [0.001776s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(original) [0.012854s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksc-session) [0.003516s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksa-session) [0.002918s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(original) [0.001791s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksc-session) [0.003833s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) [0.016187s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksa-session) [0.004216s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(original) [0.000832s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksc-session) [0.001075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksa-session) [0.001186s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(original) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksa-session) [0.016199s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksc-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksa-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(original) [0.000850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksc-session) [0.001074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksa-session) [0.001271s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(original) [0.000691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksc-session) [0.001059s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksa-session) [0.001047s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(original) [0.017990s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(original) [0.002015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksc-session) [0.003651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksa-session) [0.003091s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(original) [0.000631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksc-session) [0.001054s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksa-session) [0.001002s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) [0.019127s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(original) [0.001781s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksc-session) [0.003688s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksa-session) [0.003027s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(original) [0.001761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksa-session) [0.016614s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksc-session) [0.005134s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksa-session) [0.003054s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(original) [0.013759s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(original) [0.001845s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksc-session) [0.003706s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksa-session) [0.003315s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(original) [0.001708s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksc-session) [0.017345s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksc-session) [0.004942s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksa-session) [0.003370s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(original) [0.000789s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksc-session) [0.001130s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksa-session) [0.001078s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksa-session) [0.017059s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(original) [0.002071s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksc-session) [0.003625s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksa-session) [0.002856s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(original) [0.013261s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(original) [0.003169s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksc-session) [0.003767s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksa-session) [0.002869s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksc-session) [0.016176s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(original) [0.001708s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksc-session) [0.003810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksa-session) [0.003043s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksa-session) [0.014699s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(original) [0.001961s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(original) [0.002354s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksc-session) [0.006206s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksc-session) [0.005356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksa-session) [0.004803s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(original) [0.002679s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksa-session) [0.004855s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(original) [0.001772s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksc-session) [0.005421s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksa-session) [0.004907s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksc-session) [0.005303s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(original) [0.002259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksc-session) [0.005660s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksa-session) [0.004871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksa-session) [0.004952s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(original) [0.001768s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(original) [0.002320s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksc-session) [0.005778s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksc-session) [0.005245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksa-session) [0.004240s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(original) [0.002534s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksa-session) [0.004780s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksc-session) [0.005462s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(original) [0.001775s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksa-session) [0.005030s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(original) [0.002596s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksc-session) [0.005336s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksc-session) [0.005935s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksa-session) [0.003113s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(original) [0.000744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksa-session) [0.004348s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksc-session) [0.002903s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(original) [0.002816s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksa-session) [0.002676s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksc-session) [0.006116s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(original) [0.001871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksa-session) [0.004988s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(original) [0.000879s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksc-session) [0.002148s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksc-session) [0.006099s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksa-session) [0.001985s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(original) [0.002898s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksa-session) [0.005409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksc-session) [0.005419s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(original) [0.003301s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksa-session) [0.005226s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(original) [0.002699s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksc-session) [0.007261s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksc-session) [0.005502s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksa-session) [0.004672s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksa-session) [0.004650s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(original) [0.002639s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(original) [0.004978s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksc-session) [0.006201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksc-session) [0.005318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksa-session) [0.004536s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(original) [0.002575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksa-session) [0.006284s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksc-session) [0.005321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(original) [0.003462s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksa-session) [0.004331s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(original) [0.002939s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksc-session) [0.006969s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksc-session) [0.005560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksa-session) [0.004435s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksa-session) [0.004989s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(original) [0.002182s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(original) [0.001804s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksc-session) [0.006164s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksa-session) [0.004621s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(original) [0.000926s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksc-session) [0.005254s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksc-session) [0.001676s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksa-session) [0.002182s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksa-session) [0.003680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(original) [0.003723s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(original) [0.001860s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksc-session) [0.005448s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksa-session) [0.004700s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksc-session) [0.005310s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(original) [0.002165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksc-session) [0.005591s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksa-session) [0.004682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksa-session) [0.004890s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(original) [0.001731s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(original) [0.002722s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksc-session) [0.005355s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksc-session) [0.005667s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksa-session) [0.004219s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(original) [0.002510s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksa-session) [0.004777s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksc-session) [0.005252s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(original) [0.001730s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksa-session) [0.005040s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(original) [0.002132s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksc-session) [0.006928s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksc-session) [0.005370s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksa-session) [0.004698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksa-session) [0.004283s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(original) [0.002516s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(original) [0.004959s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksc-session) [0.005761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksc-session) [0.005548s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksa-session) [0.004239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(original) [0.002583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksa-session) [0.005074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksc-session) [0.005588s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(original) [0.002446s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksc-session) [0.001250s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksa-session) [0.001210s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksa-session) [0.005529s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.000965s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.001165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000991s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_empty [0.000917s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_get_endpoints_region_names [0.000915s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_param_overrides_body_region [0.000939s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_url_for_region_names [0.000943s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_without_name [0.001133s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(original) [0.002014s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksc-session) [0.003547s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksa-session) [0.002933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(original) [0.001614s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksc-session) [0.003453s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksa-session) [0.002810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(original) [0.001691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksc-session) [0.003655s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksa-session) [0.002853s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(original) [0.001629s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksc-session) [0.003522s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksa-session) [0.002874s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(original) [0.001750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksc-session) [0.003533s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksa-session) [0.003281s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(original) [0.001822s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksc-session) [0.003566s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksa-session) [0.004271s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(original) [0.002017s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksc-session) [0.004023s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksa-session) [0.003290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(original) [0.009266s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksc-session) [0.010553s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksa-session) [0.010433s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(original) [0.008855s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksc-session) [0.010773s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksa-session) [0.010136s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_ca_certificates [0.001952s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(original) [0.008549s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksc-session) [0.011111s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksa-session) [0.010565s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(original) [0.010379s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksc-session) [0.011967s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksa-session) [0.011688s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(original) [0.010109s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) [0.012026s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksa-session) [0.011440s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(original) [0.010046s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksc-session) [0.012321s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksa-session) [0.011328s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(original) [0.001986s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksc-session) [0.003877s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksa-session) [0.003218s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(original) [0.001902s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksc-session) [0.004042s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksa-session) [0.003210s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(original) [0.001904s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksc-session) [0.003853s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksa-session) [0.003204s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(original) [0.001945s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksc-session) [0.003852s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksa-session) [0.003331s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(original) [0.001843s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksc-session) [0.003827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksa-session) [0.003165s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(original) [0.000692s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksc-session) [0.001343s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksa-session) [0.001563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(original) [0.001898s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksc-session) [0.003826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksa-session) [0.003176s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(original) [0.001909s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksc-session) [0.003836s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksa-session) [0.003206s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(original) [0.001905s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksc-session) [0.004051s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksa-session) [0.003171s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(original) [0.001756s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksc-session) [0.003988s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksa-session) [0.003070s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(original) [0.001921s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksc-session) [0.003898s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksa-session) [0.003198s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(original) [0.001881s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksc-session) [0.003819s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksa-session) [0.003339s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(original) [0.001893s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:134: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksc-session) [0.003838s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:57: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksa-session) [0.003248s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(original) [0.000872s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksc-session) [0.001846s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksa-session) [0.001438s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(original) [0.001908s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:73: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksc-session) [0.002326s] ... ok /usr/lib/python3.12/site-packages/subunit/test_results.py:199: DeprecationWarning: datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.now(datetime.UTC). time = datetime.datetime.utcnow().replace(tzinfo=iso8601.Utc()) {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksa-session) [0.002322s] ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback ====== Totals ====== Ran: 1912 tests in 5.1011 sec. - Passed: 1908 - Skipped: 4 - Expected Fail: 0 - Unexpected Success: 0 - Failed: 0 Sum of execute time for each test: 7.8541 sec. ============== Worker Balance ============== - Worker 0 (972 tests) => 0:00:04.615794 - Worker 1 (940 tests) => 0:00:05.101098 + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-keystoneclient-5.1.0-3.fc40.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.RWYVwW + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.1.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/doc/python3-keystoneclient + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/doc/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.1.0/README.rst /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/doc/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.nYQiQ1 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.1.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python3-keystoneclient + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.1.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient = 1:5.1.0-3.fc40 python3-keystoneclient = 1:5.1.0-3.fc40 python3.12-keystoneclient = 1:5.1.0-3.fc40 python3.12dist(python-keystoneclient) = 5.1 python3dist(python-keystoneclient) = 5.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Obsoletes: python-keystoneclient < 1:5.1.0-3.fc40 python2-keystoneclient < 5.1.0-3.fc40 Processing files: python3-keystoneclient-tests-5.1.0-3.fc40.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.0mYT6e + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.1.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python3-keystoneclient-tests + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python3-keystoneclient-tests + cp -pr /builddir/build/BUILD/python-keystoneclient-5.1.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python3-keystoneclient-tests + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-tests = 1:5.1.0-3.fc40 python3-keystoneclient-tests = 1:5.1.0-3.fc40 python3.12-keystoneclient-tests = 1:5.1.0-3.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Obsoletes: python-keystoneclient-tests < 1:5.1.0-3.fc40 Processing files: python-keystoneclient-doc-5.1.0-3.fc40.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.IzMclb + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.1.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/doc/python-keystoneclient-doc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/doc/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.1.0/doc/build/html /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/doc/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.JijcAJ + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.1.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python-keystoneclient-doc + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.1.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64/usr/share/licenses/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-doc = 1:5.1.0-3.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 Wrote: /builddir/build/RPMS/python3-keystoneclient-tests-5.1.0-3.fc40.noarch.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-5.1.0-3.fc40.noarch.rpm Wrote: /builddir/build/RPMS/python-keystoneclient-doc-5.1.0-3.fc40.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.o9SfTi + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.1.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.1.0-3.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.7e5VxA + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/python-keystoneclient-5.1.0-SPECPARTS + rm -rf python-keystoneclient-5.1.0 python-keystoneclient-5.1.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild python-keystoneclient-5.1.0-3.fc40.src.rpm Finish: build phase for python-keystoneclient-5.1.0-3.fc40.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1693910039.491874/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.1.0-3.fc40.src.rpm) Config(child) 0 minutes 39 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python-keystoneclient", "epoch": 1, "version": "5.1.0", "release": "3.fc40", "arch": "src" }, { "name": "python3-keystoneclient-tests", "epoch": 1, "version": "5.1.0", "release": "3.fc40", "arch": "noarch" }, { "name": "python3-keystoneclient", "epoch": 1, "version": "5.1.0", "release": "3.fc40", "arch": "noarch" }, { "name": "python-keystoneclient-doc", "epoch": 1, "version": "5.1.0", "release": "3.fc40", "arch": "noarch" } ] } RPMResults finished