Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c113' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading python-keystoneclient-5.4.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o python-keystoneclient-5.4.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/torsava/automatic-obsoletes/python-keystoneclient/python-keystoneclient-5.4.0.tar.gz/md5/979afb64a510d34186fe606fd9df19d1/python-keystoneclient-5.4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 316k 100 316k 0 0 4709k 0 --:--:-- --:--:-- --:--:-- 4724k INFO: Reading stdout from command: md5sum python-keystoneclient-5.4.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714982692.879123 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714982692.879123 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient/python-keystoneclient.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1714982692.879123/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-x86_64-bootstrap-1714982692.879123/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/858eaab550457a36dbfdf7d07697a58339edd22ac5f772fe2271063817b88b9c/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/858eaab550457a36dbfdf7d07697a58339edd22ac5f772fe2271063817b88b9c/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 23 MB/s | 15 MB 00:00 fedora 29 MB/s | 89 MB 00:03 updates 35 MB/s | 35 MB 00:01 Last metadata expiration check: 0:00:03 ago on Mon May 6 08:05:26 2024. Package python3-dnf-4.19.2-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.7.0-1.fc39 copr_base 303 k Upgrading: dnf noarch 4.20.0-1.fc39 copr_base 466 k dnf-data noarch 4.20.0-1.fc39 copr_base 40 k python3-dnf noarch 4.20.0-1.fc39 copr_base 581 k yum noarch 4.20.0-1.fc39 copr_base 38 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k python3-dateutil noarch 1:2.8.2-13.fc39 copr_base 345 k python3-dbus x86_64 1.3.2-6.fc39 copr_base 147 k python3-distro noarch 1.9.0-3.fc39 copr_base 46 k python3-six noarch 1.16.0-20.fc39 copr_base 41 k python3-systemd x86_64 235-6.fc39 copr_base 101 k Transaction Summary ================================================================================ Install 7 Packages Upgrade 4 Packages Total download size: 2.2 M Downloading Packages: (1/11): python3-distro-1.9.0-3.fc39.noarch.rpm 890 kB/s | 46 kB 00:00 (2/11): python3-dbus-1.3.2-6.fc39.x86_64.rpm 2.2 MB/s | 147 kB 00:00 (3/11): python3-dateutil-2.8.2-13.fc39.noarch.r 4.7 MB/s | 345 kB 00:00 (4/11): python3-dnf-plugins-core-4.7.0-1.fc39.n 11 MB/s | 303 kB 00:00 (5/11): python3-six-1.16.0-20.fc39.noarch.rpm 2.8 MB/s | 41 kB 00:00 (6/11): python3-systemd-235-6.fc39.x86_64.rpm 8.7 MB/s | 101 kB 00:00 (7/11): dnf-data-4.20.0-1.fc39.noarch.rpm 3.5 MB/s | 40 kB 00:00 (8/11): dnf-4.20.0-1.fc39.noarch.rpm 28 MB/s | 466 kB 00:00 (9/11): python3-dnf-4.20.0-1.fc39.noarch.rpm 34 MB/s | 581 kB 00:00 (10/11): yum-4.20.0-1.fc39.noarch.rpm 2.5 MB/s | 38 kB 00:00 (11/11): dbus-libs-1.14.10-1.fc39.x86_64.rpm 810 kB/s | 156 kB 00:00 -------------------------------------------------------------------------------- Total 7.1 MB/s | 2.2 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Upgrading : dnf-data-4.20.0-1.fc39.noarch 1/15 Upgrading : python3-dnf-4.20.0-1.fc39.noarch 2/15 Upgrading : dnf-4.20.0-1.fc39.noarch 3/15 Running scriptlet: dnf-4.20.0-1.fc39.noarch 3/15 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 4/15 Installing : python3-dbus-1.3.2-6.fc39.x86_64 5/15 Installing : python3-systemd-235-6.fc39.x86_64 6/15 Installing : python3-six-1.16.0-20.fc39.noarch 7/15 Installing : python3-dateutil-1:2.8.2-13.fc39.noarch 8/15 Installing : python3-distro-1.9.0-3.fc39.noarch 9/15 Installing : python3-dnf-plugins-core-4.7.0-1.fc39.noarch 10/15 Upgrading : yum-4.20.0-1.fc39.noarch 11/15 Cleanup : yum-4.19.2-1.fc39.noarch 12/15 Running scriptlet: dnf-4.19.2-1.fc39.noarch 13/15 Cleanup : dnf-4.19.2-1.fc39.noarch 13/15 Running scriptlet: dnf-4.19.2-1.fc39.noarch 13/15 Cleanup : python3-dnf-4.19.2-1.fc39.noarch 14/15 Cleanup : dnf-data-4.19.2-1.fc39.noarch 15/15 Running scriptlet: dnf-data-4.19.2-1.fc39.noarch 15/15 Verifying : python3-dateutil-1:2.8.2-13.fc39.noarch 1/15 Verifying : python3-dbus-1.3.2-6.fc39.x86_64 2/15 Verifying : python3-distro-1.9.0-3.fc39.noarch 3/15 Verifying : python3-dnf-plugins-core-4.7.0-1.fc39.noarch 4/15 Verifying : python3-six-1.16.0-20.fc39.noarch 5/15 Verifying : python3-systemd-235-6.fc39.x86_64 6/15 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 7/15 Verifying : dnf-4.20.0-1.fc39.noarch 8/15 Verifying : dnf-4.19.2-1.fc39.noarch 9/15 Verifying : dnf-data-4.20.0-1.fc39.noarch 10/15 Verifying : dnf-data-4.19.2-1.fc39.noarch 11/15 Verifying : python3-dnf-4.20.0-1.fc39.noarch 12/15 Verifying : python3-dnf-4.19.2-1.fc39.noarch 13/15 Verifying : yum-4.20.0-1.fc39.noarch 14/15 Verifying : yum-4.19.2-1.fc39.noarch 15/15 Upgraded: dnf-4.20.0-1.fc39.noarch dnf-data-4.20.0-1.fc39.noarch python3-dnf-4.20.0-1.fc39.noarch yum-4.20.0-1.fc39.noarch Installed: dbus-libs-1:1.14.10-1.fc39.x86_64 python3-dateutil-1:2.8.2-13.fc39.noarch python3-dbus-1.3.2-6.fc39.x86_64 python3-distro-1.9.0-3.fc39.noarch python3-dnf-plugins-core-4.7.0-1.fc39.noarch python3-six-1.16.0-20.fc39.noarch python3-systemd-235-6.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1714982692.879123/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.20.0-1.fc39.noarch python3-dnf-plugins-core-4.7.0-1.fc39.noarch yum-4.20.0-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 33 MB/s | 15 MB 00:00 fedora 27 MB/s | 89 MB 00:03 updates 19 MB/s | 35 MB 00:01 Last metadata expiration check: 0:00:03 ago on Mon May 6 08:06:10 2024. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.26-1.fc39 updates 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-5.fc39 updates 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 39-36 updates 19 k findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38-18.fc39 updates 73 k grep x86_64 3.11-3.fc39 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 266-1.fc39 updates 78 k rpm-build x86_64 4.19.1.1-1.fc39 updates 78 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc39 updates 1.3 M tar x86_64 2:1.35-2.fc39 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.40-13.fc39 copr_base 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.26-1.fc39 updates 39 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs x86_64 4.0.1-1.fc39 copr_base 125 k authselect x86_64 1.4.3-1.fc39 fedora 149 k authselect-libs x86_64 1.4.3-1.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.40-14.fc39 updates 5.6 M binutils-gold x86_64 2.40-14.fc39 updates 795 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-5.fc39 updates 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl x86_64 8.2.1-5.fc39 updates 344 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-12.fc39 updates 79 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.191-2.fc39 updates 559 k elfutils-debuginfod-client x86_64 0.191-2.fc39 updates 38 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf x86_64 0.191-2.fc39 updates 209 k elfutils-libs x86_64 0.191-2.fc39 updates 263 k fedora-gpg-keys noarch 39-1 fedora 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-1 fedora 9.3 k file x86_64 5.45-5.fc39 copr_base 50 k file-libs x86_64 5.45-5.fc39 copr_base 764 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.3.1-1.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 14.2-1.fc39 updates 4.3 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38-18.fc39 updates 2.2 M glibc-common x86_64 2.38-18.fc39 updates 353 k glibc-gconv-extra x86_64 2.38-18.fc39 updates 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.5.0-1.fc39 updates 28 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.3-1.fc39 updates 31 k krb5-libs x86_64 1.21.2-3.fc39 updates 765 k libacl x86_64 2.3.1-9.fc39 updates 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.40-13.fc39 copr_base 126 k libbrotli x86_64 1.1.0-3.fc39 copr_base 336 k libcap x86_64 2.48-9.fc39 updates 68 k libcap-ng x86_64 0.8.5-1.fc39 copr_base 33 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-5.fc39 updates 322 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-2.fc39 updates 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.40-13.fc39 copr_base 163 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-7.fc39 updates 115 k libgomp x86_64 13.2.1-7.fc39 updates 324 k libidn2 x86_64 2.3.7-1.fc39 updates 119 k libmount x86_64 2.40-13.fc39 copr_base 156 k libnghttp2 x86_64 1.55.1-5.fc39 updates 75 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-9.fc39 copr_base 109 k libselinux x86_64 3.5-5.fc39 copr_base 87 k libsemanage x86_64 3.5-4.fc39 copr_base 120 k libsepol x86_64 3.5-2.fc39 fedora 324 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.40-13.fc39 copr_base 84 k libssh x86_64 0.10.6-2.fc39 updates 212 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ x86_64 13.2.1-7.fc39 updates 867 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-1.rc3.fc39 updates 93 k libunistring x86_64 1.1-5.fc39 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.40-13.fc39 copr_base 29 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.12.6-1.fc39 copr_base 694 k libzstd x86_64 1.5.6-1.fc39 updates 312 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs x86_64 6.4-7.20230520.fc39.1 updates 336 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc39 updates 520 k p11-kit-trust x86_64 0.25.3-1.fc39 updates 140 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-3.fc39 updates 542 k pam-libs x86_64 1.5.3-3.fc39 updates 56 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 updates 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.12-1.fc39 updates 8.4 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline x86_64 8.2-6.fc39 updates 212 k rpm x86_64 4.19.1.1-1.fc39 updates 538 k rpm-build-libs x86_64 4.19.1.1-1.fc39 updates 95 k rpm-libs x86_64 4.19.1.1-1.fc39 updates 312 k rpm-sequoia x86_64 1.6.0-1.fc39 updates 848 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 copr_base 11 k rust-srpm-macros noarch 26.2-1.fc39 copr_base 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.10-1.fc39 updates 687 k util-linux-core x86_64 2.40-13.fc39 copr_base 524 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-39.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.6-1.fc39 updates 479 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 52 M Installed size: 180 M Downloading Packages: (1/152): file-5.45-5.fc39.x86_64.rpm 968 kB/s | 50 kB 00:00 (2/152): audit-libs-4.0.1-1.fc39.x86_64.rpm 2.0 MB/s | 125 kB 00:00 (3/152): libblkid-2.40-13.fc39.x86_64.rpm 6.7 MB/s | 126 kB 00:00 (4/152): file-libs-5.45-5.fc39.x86_64.rpm 9.7 MB/s | 764 kB 00:00 (5/152): libbrotli-1.1.0-3.fc39.x86_64.rpm 17 MB/s | 336 kB 00:00 (6/152): libcap-ng-0.8.5-1.fc39.x86_64.rpm 2.9 MB/s | 33 kB 00:00 (7/152): libfdisk-2.40-13.fc39.x86_64.rpm 14 MB/s | 163 kB 00:00 (8/152): libmount-2.40-13.fc39.x86_64.rpm 14 MB/s | 156 kB 00:00 (9/152): libpwquality-1.4.5-9.fc39.x86_64.rpm 9.0 MB/s | 109 kB 00:00 (10/152): libselinux-3.5-5.fc39.x86_64.rpm 8.4 MB/s | 87 kB 00:00 (11/152): libsemanage-3.5-4.fc39.x86_64.rpm 11 MB/s | 120 kB 00:00 (12/152): libsmartcols-2.40-13.fc39.x86_64.rpm 7.4 MB/s | 84 kB 00:00 (13/152): libuuid-2.40-13.fc39.x86_64.rpm 2.8 MB/s | 29 kB 00:00 (14/152): rpmautospec-rpm-macros-0.6.3-1.fc39.n 1.1 MB/s | 11 kB 00:00 (15/152): libxml2-2.12.6-1.fc39.x86_64.rpm 38 MB/s | 694 kB 00:00 (16/152): rust-srpm-macros-26.2-1.fc39.noarch.r 1.0 MB/s | 13 kB 00:00 (17/152): util-linux-2.40-13.fc39.x86_64.rpm 54 MB/s | 1.2 MB 00:00 (18/152): util-linux-core-2.40-13.fc39.x86_64.r 27 MB/s | 524 kB 00:00 (19/152): basesystem-11-18.fc39.noarch.rpm 99 kB/s | 7.2 kB 00:00 (20/152): authselect-1.4.3-1.fc39.x86_64.rpm 1.0 MB/s | 149 kB 00:00 (21/152): bzip2-1.0.8-16.fc39.x86_64.rpm 874 kB/s | 52 kB 00:00 (22/152): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 1.6 MB/s | 41 kB 00:00 (23/152): authselect-libs-1.4.3-1.fc39.x86_64.r 1.4 MB/s | 249 kB 00:00 (24/152): cracklib-2.9.11-2.fc39.x86_64.rpm 3.1 MB/s | 94 kB 00:00 (25/152): cpio-2.14-4.fc39.x86_64.rpm 5.3 MB/s | 279 kB 00:00 (26/152): ca-certificates-2023.2.60_v7.0.306-2. 6.9 MB/s | 837 kB 00:00 (27/152): diffutils-3.10-3.fc39.x86_64.rpm 8.4 MB/s | 398 kB 00:00 (28/152): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 11 MB/s | 793 kB 00:00 (29/152): dwz-0.15-3.fc39.x86_64.rpm 5.1 MB/s | 134 kB 00:00 (30/152): ed-1.19-4.fc39.x86_64.rpm 3.0 MB/s | 79 kB 00:00 (31/152): efi-srpm-macros-5-9.fc39.noarch.rpm 930 kB/s | 22 kB 00:00 (32/152): fedora-repos-39-1.noarch.rpm 389 kB/s | 9.3 kB 00:00 (33/152): fedora-gpg-keys-39-1.noarch.rpm 5.0 MB/s | 130 kB 00:00 (34/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 913 kB/s | 26 kB 00:00 (35/152): findutils-4.9.0-5.fc39.x86_64.rpm 14 MB/s | 492 kB 00:00 (36/152): filesystem-3.18-6.fc39.x86_64.rpm 22 MB/s | 1.1 MB 00:00 (37/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 313 kB/s | 7.4 kB 00:00 (38/152): gdbm-libs-1.23-4.fc39.x86_64.rpm 2.1 MB/s | 56 kB 00:00 (39/152): gawk-5.2.2-2.fc39.x86_64.rpm 24 MB/s | 1.1 MB 00:00 (40/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 306 kB/s | 7.8 kB 00:00 (41/152): gmp-6.2.1-5.fc39.x86_64.rpm 11 MB/s | 313 kB 00:00 (42/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 387 kB/s | 8.8 kB 00:00 (43/152): grep-3.11-3.fc39.x86_64.rpm 10 MB/s | 298 kB 00:00 (44/152): gzip-1.12-6.fc39.x86_64.rpm 6.2 MB/s | 166 kB 00:00 (45/152): info-7.0.3-3.fc39.x86_64.rpm 6.8 MB/s | 182 kB 00:00 (46/152): jansson-2.13.1-7.fc39.x86_64.rpm 1.8 MB/s | 44 kB 00:00 (47/152): kernel-srpm-macros-1.0-20.fc39.noarch 436 kB/s | 10 kB 00:00 (48/152): libattr-2.5.1-8.fc39.x86_64.rpm 741 kB/s | 18 kB 00:00 (49/152): libarchive-3.7.1-1.fc39.x86_64.rpm 14 MB/s | 408 kB 00:00 (50/152): libcom_err-1.47.0-2.fc39.x86_64.rpm 1.0 MB/s | 26 kB 00:00 (51/152): libevent-2.1.12-9.fc39.x86_64.rpm 7.2 MB/s | 258 kB 00:00 (52/152): libdb-5.3.28-56.fc39.x86_64.rpm 20 MB/s | 760 kB 00:00 (53/152): libffi-3.4.4-4.fc39.x86_64.rpm 1.6 MB/s | 40 kB 00:00 (54/152): libnsl2-2.0.0-6.fc39.x86_64.rpm 1.3 MB/s | 30 kB 00:00 (55/152): libpkgconf-1.9.5-2.fc39.x86_64.rpm 1.5 MB/s | 38 kB 00:00 (56/152): libpsl-0.21.2-4.fc39.x86_64.rpm 2.5 MB/s | 63 kB 00:00 (57/152): libsigsegv-2.14-5.fc39.x86_64.rpm 1.0 MB/s | 27 kB 00:00 (58/152): libsepol-3.5-2.fc39.x86_64.rpm 11 MB/s | 324 kB 00:00 (59/152): libtasn1-4.19.0-3.fc39.x86_64.rpm 2.8 MB/s | 74 kB 00:00 (60/152): libutempter-1.2.1-10.fc39.x86_64.rpm 853 kB/s | 26 kB 00:00 (61/152): libverto-0.3.2-6.fc39.x86_64.rpm 664 kB/s | 20 kB 00:00 (62/152): libunistring-1.1-5.fc39.x86_64.rpm 16 MB/s | 543 kB 00:00 (63/152): lua-libs-5.4.6-3.fc39.x86_64.rpm 5.3 MB/s | 133 kB 00:00 (64/152): libxcrypt-4.4.36-2.fc39.x86_64.rpm 4.3 MB/s | 119 kB 00:00 (65/152): lz4-libs-1.9.4-4.fc39.x86_64.rpm 2.4 MB/s | 67 kB 00:00 (66/152): ocaml-srpm-macros-8-2.fc39.noarch.rpm 557 kB/s | 14 kB 00:00 (67/152): openblas-srpm-macros-2-14.fc39.noarch 310 kB/s | 7.5 kB 00:00 (68/152): mpfr-4.2.0-3.fc39.x86_64.rpm 12 MB/s | 344 kB 00:00 (69/152): package-notes-srpm-macros-0.5-9.fc39. 290 kB/s | 11 kB 00:00 (70/152): openldap-2.6.6-1.fc39.x86_64.rpm 5.9 MB/s | 255 kB 00:00 (71/152): openssl-libs-3.1.1-4.fc39.x86_64.rpm 38 MB/s | 2.2 MB 00:00 (72/152): patch-2.7.6-22.fc39.x86_64.rpm 4.6 MB/s | 125 kB 00:00 (73/152): pcre2-10.42-1.fc39.2.x86_64.rpm 8.3 MB/s | 233 kB 00:00 (74/152): pcre2-syntax-10.42-1.fc39.2.noarch.rp 5.7 MB/s | 143 kB 00:00 (75/152): perl-srpm-macros-1-51.fc39.noarch.rpm 336 kB/s | 8.0 kB 00:00 (76/152): pkgconf-1.9.5-2.fc39.x86_64.rpm 1.7 MB/s | 42 kB 00:00 (77/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 606 kB/s | 14 kB 00:00 (78/152): pkgconf-pkg-config-1.9.5-2.fc39.x86_6 402 kB/s | 9.6 kB 00:00 (79/152): popt-1.19-3.fc39.x86_64.rpm 2.6 MB/s | 66 kB 00:00 (80/152): python-srpm-macros-3.12-4.fc39.noarch 1.0 MB/s | 25 kB 00:00 (81/152): sed-4.8-14.fc39.x86_64.rpm 10 MB/s | 306 kB 00:00 (82/152): setup-2.14.4-1.fc39.noarch.rpm 5.5 MB/s | 154 kB 00:00 (83/152): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 22 MB/s | 678 kB 00:00 (84/152): unzip-6.0-62.fc39.x86_64.rpm 4.7 MB/s | 184 kB 00:00 (85/152): which-2.21-40.fc39.x86_64.rpm 1.6 MB/s | 42 kB 00:00 (86/152): tar-1.35-2.fc39.x86_64.rpm 20 MB/s | 864 kB 00:00 (87/152): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 1.2 MB/s | 37 kB 00:00 (88/152): xz-libs-5.4.4-1.fc39.x86_64.rpm 3.5 MB/s | 108 kB 00:00 (89/152): xz-5.4.4-1.fc39.x86_64.rpm 11 MB/s | 556 kB 00:00 (90/152): zip-3.0-39.fc39.x86_64.rpm 9.4 MB/s | 266 kB 00:00 (91/152): zlib-1.2.13-4.fc39.x86_64.rpm 3.4 MB/s | 94 kB 00:00 (92/152): ansible-srpm-macros-1-12.fc39.noarch. 200 kB/s | 21 kB 00:00 (93/152): alternatives-1.26-1.fc39.x86_64.rpm 327 kB/s | 39 kB 00:00 (94/152): binutils-gold-2.40-14.fc39.x86_64.rpm 6.1 MB/s | 795 kB 00:00 (95/152): bash-5.2.26-1.fc39.x86_64.rpm 7.2 MB/s | 1.8 MB 00:00 (96/152): binutils-2.40-14.fc39.x86_64.rpm 23 MB/s | 5.6 MB 00:00 (97/152): coreutils-9.3-5.fc39.x86_64.rpm 10 MB/s | 1.1 MB 00:00 (98/152): coreutils-common-9.3-5.fc39.x86_64.rp 21 MB/s | 2.1 MB 00:00 (99/152): crypto-policies-20231204-1.git1e3a2e4 4.0 MB/s | 100 kB 00:00 (100/152): debugedit-5.0-12.fc39.x86_64.rpm 2.8 MB/s | 79 kB 00:00 (101/152): curl-8.2.1-5.fc39.x86_64.rpm 12 MB/s | 344 kB 00:00 (102/152): elfutils-debuginfod-client-0.191-2.f 1.6 MB/s | 38 kB 00:00 (103/152): elfutils-0.191-2.fc39.x86_64.rpm 17 MB/s | 559 kB 00:00 (104/152): elfutils-default-yama-scope-0.191-2. 551 kB/s | 13 kB 00:00 (105/152): fedora-release-39-36.noarch.rpm 335 kB/s | 8.6 kB 00:00 (106/152): elfutils-libelf-0.191-2.fc39.x86_64. 7.4 MB/s | 209 kB 00:00 (107/152): elfutils-libs-0.191-2.fc39.x86_64.rp 9.5 MB/s | 263 kB 00:00 (108/152): fedora-release-common-39-36.noarch.r 805 kB/s | 19 kB 00:00 (109/152): fedora-release-identity-basic-39-36. 403 kB/s | 9.4 kB 00:00 (110/152): forge-srpm-macros-0.3.1-1.fc39.noarc 815 kB/s | 19 kB 00:00 (111/152): glibc-common-2.38-18.fc39.x86_64.rpm 9.7 MB/s | 353 kB 00:00 (112/152): glibc-2.38-18.fc39.x86_64.rpm 28 MB/s | 2.2 MB 00:00 (113/152): glibc-minimal-langpack-2.38-18.fc39. 3.0 MB/s | 73 kB 00:00 (114/152): glibc-gconv-extra-2.38-18.fc39.x86_6 22 MB/s | 1.6 MB 00:00 (115/152): gdb-minimal-14.2-1.fc39.x86_64.rpm 36 MB/s | 4.3 MB 00:00 (116/152): go-srpm-macros-3.5.0-1.fc39.noarch.r 1.2 MB/s | 28 kB 00:00 (117/152): keyutils-libs-1.6.3-1.fc39.x86_64.rp 1.3 MB/s | 31 kB 00:00 (118/152): krb5-libs-1.21.2-3.fc39.x86_64.rpm 24 MB/s | 765 kB 00:00 (119/152): libacl-2.3.1-9.fc39.x86_64.rpm 961 kB/s | 23 kB 00:00 (120/152): libcap-2.48-9.fc39.x86_64.rpm 2.6 MB/s | 68 kB 00:00 (121/152): libeconf-0.5.2-2.fc39.x86_64.rpm 1.2 MB/s | 30 kB 00:00 (122/152): libcurl-8.2.1-5.fc39.x86_64.rpm 12 MB/s | 322 kB 00:00 (123/152): libgcc-13.2.1-7.fc39.x86_64.rpm 4.2 MB/s | 115 kB 00:00 (124/152): libgomp-13.2.1-7.fc39.x86_64.rpm 12 MB/s | 324 kB 00:00 (125/152): libidn2-2.3.7-1.fc39.x86_64.rpm 4.6 MB/s | 119 kB 00:00 (126/152): libnghttp2-1.55.1-5.fc39.x86_64.rpm 2.9 MB/s | 75 kB 00:00 (127/152): libssh-config-0.10.6-2.fc39.noarch.r 384 kB/s | 9.0 kB 00:00 (128/152): libssh-0.10.6-2.fc39.x86_64.rpm 8.3 MB/s | 212 kB 00:00 (129/152): libtirpc-1.3.4-1.rc3.fc39.x86_64.rpm 3.8 MB/s | 93 kB 00:00 (130/152): libzstd-1.5.6-1.fc39.x86_64.rpm 11 MB/s | 312 kB 00:00 (131/152): libstdc++-13.2.1-7.fc39.x86_64.rpm 18 MB/s | 867 kB 00:00 (132/152): lua-srpm-macros-1-13.fc39.noarch.rpm 381 kB/s | 8.7 kB 00:00 (133/152): ncurses-base-6.4-7.20230520.fc39.1.n 3.7 MB/s | 88 kB 00:00 (134/152): ncurses-libs-6.4-7.20230520.fc39.1.x 10 MB/s | 336 kB 00:00 (135/152): p11-kit-0.25.3-1.fc39.x86_64.rpm 18 MB/s | 520 kB 00:00 (136/152): p11-kit-trust-0.25.3-1.fc39.x86_64.r 5.4 MB/s | 140 kB 00:00 (137/152): pam-libs-1.5.3-3.fc39.x86_64.rpm 2.3 MB/s | 56 kB 00:00 (138/152): publicsuffix-list-dafsa-20240107-1.f 2.3 MB/s | 58 kB 00:00 (139/152): pam-1.5.3-3.fc39.x86_64.rpm 14 MB/s | 542 kB 00:00 (140/152): pyproject-srpm-macros-1.12.0-1.fc39. 591 kB/s | 14 kB 00:00 (141/152): qt5-srpm-macros-5.15.12-1.fc39.noarc 361 kB/s | 8.4 kB 00:00 (142/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 375 kB/s | 8.9 kB 00:00 (143/152): redhat-rpm-config-266-1.fc39.noarch. 3.1 MB/s | 78 kB 00:00 (144/152): readline-8.2-6.fc39.x86_64.rpm 8.0 MB/s | 212 kB 00:00 (145/152): rpm-4.19.1.1-1.fc39.x86_64.rpm 14 MB/s | 538 kB 00:00 (146/152): rpm-build-4.19.1.1-1.fc39.x86_64.rpm 3.2 MB/s | 78 kB 00:00 (147/152): rpm-build-libs-4.19.1.1-1.fc39.x86_6 3.9 MB/s | 95 kB 00:00 (148/152): rpm-libs-4.19.1.1-1.fc39.x86_64.rpm 7.9 MB/s | 312 kB 00:00 (149/152): rpm-sequoia-1.6.0-1.fc39.x86_64.rpm 22 MB/s | 848 kB 00:00 (150/152): zstd-1.5.6-1.fc39.x86_64.rpm 16 MB/s | 479 kB 00:00 (151/152): systemd-libs-254.10-1.fc39.x86_64.rp 16 MB/s | 687 kB 00:00 (152/152): shadow-utils-4.14.0-2.fc39.x86_64.rp 14 MB/s | 1.3 MB 00:00 -------------------------------------------------------------------------------- Total 25 MB/s | 52 MB 00:02 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-7.fc39.x86_64 1/152 Running scriptlet: libgcc-13.2.1-7.fc39.x86_64 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Installing : fedora-release-identity-basic-39-36.noarch 3/152 Installing : fedora-gpg-keys-39-1.noarch 4/152 Installing : fedora-repos-39-1.noarch 5/152 Installing : fedora-release-common-39-36.noarch 6/152 Installing : fedora-release-39-36.noarch 7/152 Installing : setup-2.14.4-1.fc39.noarch 8/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/152 Installing : filesystem-3.18-6.fc39.x86_64 9/152 Installing : basesystem-11-18.fc39.noarch 10/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 11/152 Installing : qt5-srpm-macros-5.15.12-1.fc39.noarch 12/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 13/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 14/152 Installing : glibc-gconv-extra-2.38-18.fc39.x86_64 15/152 Running scriptlet: glibc-gconv-extra-2.38-18.fc39.x86_64 15/152 Installing : glibc-minimal-langpack-2.38-18.fc39.x86_64 16/152 Installing : glibc-common-2.38-18.fc39.x86_64 17/152 Running scriptlet: glibc-2.38-18.fc39.x86_64 18/152 Installing : glibc-2.38-18.fc39.x86_64 18/152 Running scriptlet: glibc-2.38-18.fc39.x86_64 18/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 19/152 Installing : bash-5.2.26-1.fc39.x86_64 20/152 Running scriptlet: bash-5.2.26-1.fc39.x86_64 20/152 Installing : zlib-1.2.13-4.fc39.x86_64 21/152 Installing : xz-libs-5.4.4-1.fc39.x86_64 22/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 23/152 Installing : libuuid-2.40-13.fc39.x86_64 24/152 Installing : popt-1.19-3.fc39.x86_64 25/152 Installing : libstdc++-13.2.1-7.fc39.x86_64 26/152 Installing : libzstd-1.5.6-1.fc39.x86_64 27/152 Installing : elfutils-libelf-0.191-2.fc39.x86_64 28/152 Installing : libblkid-2.40-13.fc39.x86_64 29/152 Installing : readline-8.2-6.fc39.x86_64 30/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 31/152 Installing : libattr-2.5.1-8.fc39.x86_64 32/152 Installing : libacl-2.3.1-9.fc39.x86_64 33/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 34/152 Installing : libcap-2.48-9.fc39.x86_64 35/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 36/152 Installing : libeconf-0.5.2-2.fc39.x86_64 37/152 Installing : systemd-libs-254.10-1.fc39.x86_64 38/152 Installing : mpfr-4.2.0-3.fc39.x86_64 39/152 Installing : dwz-0.15-3.fc39.x86_64 40/152 Installing : unzip-6.0-62.fc39.x86_64 41/152 Installing : file-libs-5.45-5.fc39.x86_64 42/152 Installing : file-5.45-5.fc39.x86_64 43/152 Installing : libcap-ng-0.8.5-1.fc39.x86_64 44/152 Installing : audit-libs-4.0.1-1.fc39.x86_64 45/152 Installing : pam-libs-1.5.3-3.fc39.x86_64 46/152 Installing : libsmartcols-2.40-13.fc39.x86_64 47/152 Installing : jansson-2.13.1-7.fc39.x86_64 48/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 49/152 Installing : libsepol-3.5-2.fc39.x86_64 50/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 51/152 Installing : libunistring-1.1-5.fc39.x86_64 52/152 Installing : libidn2-2.3.7-1.fc39.x86_64 53/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 54/152 Installing : alternatives-1.26-1.fc39.x86_64 55/152 Installing : libpsl-0.21.2-4.fc39.x86_64 56/152 Installing : zip-3.0-39.fc39.x86_64 57/152 Installing : zstd-1.5.6-1.fc39.x86_64 58/152 Installing : libfdisk-2.40-13.fc39.x86_64 59/152 Installing : bzip2-1.0.8-16.fc39.x86_64 60/152 Installing : libxml2-2.12.6-1.fc39.x86_64 61/152 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 62/152 Installing : ed-1.19-4.fc39.x86_64 63/152 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 64/152 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 64/152 Installing : libbrotli-1.1.0-3.fc39.x86_64 65/152 Installing : cpio-2.14-4.fc39.x86_64 66/152 Installing : diffutils-3.10-3.fc39.x86_64 67/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 68/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 69/152 Installing : libdb-5.3.28-56.fc39.x86_64 70/152 Installing : libffi-3.4.4-4.fc39.x86_64 71/152 Installing : p11-kit-0.25.3-1.fc39.x86_64 72/152 Installing : p11-kit-trust-0.25.3-1.fc39.x86_64 73/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.x86_64 73/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 74/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 75/152 Installing : libsigsegv-2.14-5.fc39.x86_64 76/152 Installing : gawk-5.2.2-2.fc39.x86_64 77/152 Installing : libverto-0.3.2-6.fc39.x86_64 78/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 79/152 Installing : keyutils-libs-1.6.3-1.fc39.x86_64 80/152 Installing : libgomp-13.2.1-7.fc39.x86_64 81/152 Installing : libnghttp2-1.55.1-5.fc39.x86_64 82/152 Installing : libssh-config-0.10.6-2.fc39.noarch 83/152 Installing : coreutils-common-9.3-5.fc39.x86_64 84/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 85/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 86/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 87/152 Installing : perl-srpm-macros-1-51.fc39.noarch 88/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 89/152 Installing : pcre2-10.42-1.fc39.2.x86_64 90/152 Installing : libselinux-3.5-5.fc39.x86_64 91/152 Installing : sed-4.8-14.fc39.x86_64 92/152 Installing : grep-3.11-3.fc39.x86_64 93/152 Installing : findutils-1:4.9.0-5.fc39.x86_64 94/152 Installing : xz-5.4.4-1.fc39.x86_64 95/152 Installing : libmount-2.40-13.fc39.x86_64 96/152 Installing : util-linux-core-2.40-13.fc39.x86_64 97/152 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 98/152 Installing : coreutils-9.3-5.fc39.x86_64 99/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 100/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 100/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 100/152 Installing : krb5-libs-1.21.2-3.fc39.x86_64 101/152 Installing : libtirpc-1.3.4-1.rc3.fc39.x86_64 102/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 103/152 Installing : authselect-libs-1.4.3-1.fc39.x86_64 103/152 Installing : gzip-1.12-6.fc39.x86_64 104/152 Installing : libarchive-3.7.1-1.fc39.x86_64 105/152 Installing : cracklib-2.9.11-2.fc39.x86_64 106/152 Installing : libpwquality-1.4.5-9.fc39.x86_64 107/152 Installing : authselect-1.4.3-1.fc39.x86_64 108/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 109/152 Installing : pam-1.5.3-3.fc39.x86_64 110/152 Installing : libssh-0.10.6-2.fc39.x86_64 111/152 Installing : libevent-2.1.12-9.fc39.x86_64 112/152 Installing : openldap-2.6.6-1.fc39.x86_64 113/152 Installing : libcurl-8.2.1-5.fc39.x86_64 114/152 Installing : elfutils-libs-0.191-2.fc39.x86_64 115/152 Installing : elfutils-debuginfod-client-0.191-2.fc39.x86_64 116/152 Installing : binutils-gold-2.40-14.fc39.x86_64 117/152 Running scriptlet: binutils-gold-2.40-14.fc39.x86_64 117/152 Installing : binutils-2.40-14.fc39.x86_64 118/152 Running scriptlet: binutils-2.40-14.fc39.x86_64 118/152 Installing : elfutils-0.191-2.fc39.x86_64 119/152 Installing : gdb-minimal-14.2-1.fc39.x86_64 120/152 Installing : debugedit-5.0-12.fc39.x86_64 121/152 Installing : curl-8.2.1-5.fc39.x86_64 122/152 Installing : rpm-sequoia-1.6.0-1.fc39.x86_64 123/152 Installing : rpm-libs-4.19.1.1-1.fc39.x86_64 124/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 125/152 Installing : rpm-4.19.1.1-1.fc39.x86_64 125/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 126/152 Installing : efi-srpm-macros-5-9.fc39.noarch 127/152 Installing : lua-srpm-macros-1-13.fc39.noarch 128/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.x86_64 129/152 Installing : libsemanage-3.5-4.fc39.x86_64 130/152 Installing : shadow-utils-2:4.14.0-2.fc39.x86_64 131/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 132/152 Installing : libutempter-1.2.1-10.fc39.x86_64 132/152 Installing : patch-2.7.6-22.fc39.x86_64 133/152 Installing : tar-2:1.35-2.fc39.x86_64 134/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 135/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 136/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 137/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 138/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 139/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 140/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 141/152 Installing : rust-srpm-macros-26.2-1.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 144/152 Installing : forge-srpm-macros-0.3.1-1.fc39.noarch 145/152 Installing : go-srpm-macros-3.5.0-1.fc39.noarch 146/152 Installing : redhat-rpm-config-266-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.x86_64 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.40-13.fc39.x86_64 150/152 Running scriptlet: util-linux-2.40-13.fc39.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.0.3-3.fc39.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 152/152 Running scriptlet: info-7.0.3-3.fc39.x86_64 152/152 Installed: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-4.0.1-1.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.45-5.fc39.x86_64 file-libs-5.45-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.2-1.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.x86_64 glibc-common-2.38-18.fc39.x86_64 glibc-gconv-extra-2.38-18.fc39.x86_64 glibc-minimal-langpack-2.38-18.fc39.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.40-13.fc39.x86_64 libbrotli-1.1.0-3.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.5-1.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-5.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-2.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.40-13.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.40-13.fc39.x86_64 libnghttp2-1.55.1-5.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-9.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.40-13.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-1.rc3.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.40-13.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.12.6-1.fc39.x86_64 libzstd-1.5.6-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tar-2:1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.40-13.fc39.x86_64 util-linux-core-2.40-13.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.6-1.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-4.0.1-1.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.45-5.fc39.x86_64 file-libs-5.45-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-5.fc39.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.2-1.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.x86_64 glibc-common-2.38-18.fc39.x86_64 glibc-gconv-extra-2.38-18.fc39.x86_64 glibc-minimal-langpack-2.38-18.fc39.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.40-13.fc39.x86_64 libbrotli-1.1.0-3.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.5-1.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-5.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-2.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.40-13.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.40-13.fc39.x86_64 libnghttp2-1.55.1-5.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-9.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.40-13.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-1.rc3.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.40-13.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.12.6-1.fc39.x86_64 libzstd-1.5.6-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tar-1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.40-13.fc39.x86_64 util-linux-core-2.40-13.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.6-1.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log/dnf.log /var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-blj4ykep/python-keystoneclient/python-keystoneclient.spec) Config(child) 1 minutes 42 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.4.0-1.fc39.src.rpm) Config(fedora-39-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1714982692.879123/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1714982692.879123/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1714982692.879123/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.20.0-1.fc39.noarch python3-dnf-plugins-core-4.7.0-1.fc39.noarch yum-4.20.0-1.fc39.noarch Finish: chroot init Start: build phase for python-keystoneclient-5.4.0-1.fc39.src.rpm Start: build setup for python-keystoneclient-5.4.0-1.fc39.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 43 kB/s | 1.5 kB 00:00 fedora 915 kB/s | 23 kB 00:00 updates 865 kB/s | 22 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: git-core x86_64 2.45.0-1.fc39 updates 4.7 M gnupg2 x86_64 2.4.4-1.fc39 updates 2.7 M openssl x86_64 1:3.1.1-4.fc39 fedora 1.0 M pyproject-rpm-macros noarch 1.12.0-1.fc39 updates 41 k python3-devel x86_64 3.12.3-2.fc39 updates 313 k Installing dependencies: expat x86_64 2.6.2-1.fc39 updates 114 k gnutls x86_64 3.8.5-1.fc39 updates 1.1 M json-c x86_64 0.17-1.fc39 fedora 43 k less x86_64 633-2.fc39 fedora 175 k libassuan x86_64 2.5.6-2.fc39 fedora 67 k libb2 x86_64 0.98.1-9.fc39 fedora 25 k libcbor x86_64 0.10.2-2.fc39 fedora 58 k libedit x86_64 3.1-48.20230828cvs.fc39 fedora 107 k libfido2 x86_64 1.13.0-3.fc39 fedora 98 k libgcrypt x86_64 1.10.2-2.fc39 fedora 507 k libgpg-error x86_64 1.47-2.fc39 fedora 230 k libksba x86_64 1.6.4-2.fc39 fedora 159 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k nettle x86_64 3.9.1-2.fc39 fedora 425 k npth x86_64 1.6-14.fc39 fedora 25 k openssh x86_64 9.3p1-10.fc39 updates 439 k openssh-clients x86_64 9.3p1-10.fc39 updates 736 k python-pip-wheel noarch 24.0-2.fc39 copr_base 1.5 M python-rpm-macros noarch 3.12-4.fc39 fedora 19 k python3 x86_64 3.12.3-2.fc39 updates 27 k python3-libs x86_64 3.12.3-2.fc39 updates 9.2 M python3-packaging noarch 24.0-1.fc39 copr_base 117 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-4.fc39 fedora 14 k tpm2-tss x86_64 4.0.1-6.fc39 updates 395 k tzdata noarch 2024a-2.fc39 updates 715 k Transaction Summary ================================================================================ Install 31 Packages Total download size: 25 M Installed size: 94 M Downloading Packages: (1/31): python3-packaging-24.0-1.fc39.noarch.rp 1.3 MB/s | 117 kB 00:00 (2/31): python-pip-wheel-24.0-2.fc39.noarch.rpm 12 MB/s | 1.5 MB 00:00 (3/31): json-c-0.17-1.fc39.x86_64.rpm 312 kB/s | 43 kB 00:00 (4/31): libb2-0.98.1-9.fc39.x86_64.rpm 1.0 MB/s | 25 kB 00:00 (5/31): libcbor-0.10.2-2.fc39.x86_64.rpm 1.3 MB/s | 58 kB 00:00 (6/31): libedit-3.1-48.20230828cvs.fc39.x86_64. 1.9 MB/s | 107 kB 00:00 (7/31): libassuan-2.5.6-2.fc39.x86_64.rpm 487 kB/s | 67 kB 00:00 (8/31): less-633-2.fc39.x86_64.rpm 1.0 MB/s | 175 kB 00:00 (9/31): libfido2-1.13.0-3.fc39.x86_64.rpm 4.1 MB/s | 98 kB 00:00 (10/31): libksba-1.6.4-2.fc39.x86_64.rpm 5.3 MB/s | 159 kB 00:00 (11/31): libgpg-error-1.47-2.fc39.x86_64.rpm 4.3 MB/s | 230 kB 00:00 (12/31): mpdecimal-2.5.1-7.fc39.x86_64.rpm 2.3 MB/s | 89 kB 00:00 (13/31): libgcrypt-1.10.2-2.fc39.x86_64.rpm 4.1 MB/s | 507 kB 00:00 (14/31): npth-1.6-14.fc39.x86_64.rpm 578 kB/s | 25 kB 00:00 (15/31): nettle-3.9.1-2.fc39.x86_64.rpm 5.2 MB/s | 425 kB 00:00 (16/31): python-rpm-macros-3.12-4.fc39.noarch.r 454 kB/s | 19 kB 00:00 (17/31): python3-rpm-generators-14-7.fc39.noarc 734 kB/s | 30 kB 00:00 (18/31): openssl-3.1.1-4.fc39.x86_64.rpm 13 MB/s | 1.0 MB 00:00 (19/31): python3-rpm-macros-3.12-4.fc39.noarch. 454 kB/s | 14 kB 00:00 (20/31): expat-2.6.2-1.fc39.x86_64.rpm 198 kB/s | 114 kB 00:00 (21/31): gnutls-3.8.5-1.fc39.x86_64.rpm 846 kB/s | 1.1 MB 00:01 (22/31): openssh-9.3p1-10.fc39.x86_64.rpm 794 kB/s | 439 kB 00:00 (23/31): openssh-clients-9.3p1-10.fc39.x86_64.r 851 kB/s | 736 kB 00:00 (24/31): pyproject-rpm-macros-1.12.0-1.fc39.noa 524 kB/s | 41 kB 00:00 (25/31): python3-3.12.3-2.fc39.x86_64.rpm 344 kB/s | 27 kB 00:00 (26/31): gnupg2-2.4.4-1.fc39.x86_64.rpm 766 kB/s | 2.7 MB 00:03 (27/31): python3-devel-3.12.3-2.fc39.x86_64.rpm 792 kB/s | 313 kB 00:00 (28/31): tpm2-tss-4.0.1-6.fc39.x86_64.rpm 806 kB/s | 395 kB 00:00 (29/31): tzdata-2024a-2.fc39.noarch.rpm 815 kB/s | 715 kB 00:00 (30/31): git-core-2.45.0-1.fc39.x86_64.rpm 820 kB/s | 4.7 MB 00:05 (31/31): python3-libs-3.12.3-2.fc39.x86_64.rpm 863 kB/s | 9.2 MB 00:10 -------------------------------------------------------------------------------- Total 1.7 MB/s | 25 MB 00:15 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libgpg-error-1.47-2.fc39.x86_64 1/31 Installing : python-rpm-macros-3.12-4.fc39.noarch 2/31 Installing : python3-rpm-macros-3.12-4.fc39.noarch 3/31 Installing : expat-2.6.2-1.fc39.x86_64 4/31 Installing : pyproject-rpm-macros-1.12.0-1.fc39.noarch 5/31 Installing : libassuan-2.5.6-2.fc39.x86_64 6/31 Installing : libgcrypt-1.10.2-2.fc39.x86_64 7/31 Installing : libksba-1.6.4-2.fc39.x86_64 8/31 Installing : tzdata-2024a-2.fc39.noarch 9/31 Installing : openssh-9.3p1-10.fc39.x86_64 10/31 Installing : npth-1.6-14.fc39.x86_64 11/31 Installing : nettle-3.9.1-2.fc39.x86_64 12/31 Installing : gnutls-3.8.5-1.fc39.x86_64 13/31 Installing : mpdecimal-2.5.1-7.fc39.x86_64 14/31 Installing : libedit-3.1-48.20230828cvs.fc39.x86_64 15/31 Installing : libcbor-0.10.2-2.fc39.x86_64 16/31 Installing : libfido2-1.13.0-3.fc39.x86_64 17/31 Installing : openssh-clients-9.3p1-10.fc39.x86_64 18/31 Running scriptlet: openssh-clients-9.3p1-10.fc39.x86_64 18/31 Installing : libb2-0.98.1-9.fc39.x86_64 19/31 Installing : less-633-2.fc39.x86_64 20/31 Installing : json-c-0.17-1.fc39.x86_64 21/31 Running scriptlet: tpm2-tss-4.0.1-6.fc39.x86_64 22/31 Installing : tpm2-tss-4.0.1-6.fc39.x86_64 22/31 Installing : python-pip-wheel-24.0-2.fc39.noarch 23/31 Installing : python3-3.12.3-2.fc39.x86_64 24/31 Installing : python3-libs-3.12.3-2.fc39.x86_64 25/31 Installing : python3-packaging-24.0-1.fc39.noarch 26/31 Installing : python3-rpm-generators-14-7.fc39.noarch 27/31 Installing : python3-devel-3.12.3-2.fc39.x86_64 28/31 Installing : gnupg2-2.4.4-1.fc39.x86_64 29/31 Installing : git-core-2.45.0-1.fc39.x86_64 30/31 Installing : openssl-1:3.1.1-4.fc39.x86_64 31/31 Running scriptlet: openssl-1:3.1.1-4.fc39.x86_64 31/31 Installed: expat-2.6.2-1.fc39.x86_64 git-core-2.45.0-1.fc39.x86_64 gnupg2-2.4.4-1.fc39.x86_64 gnutls-3.8.5-1.fc39.x86_64 json-c-0.17-1.fc39.x86_64 less-633-2.fc39.x86_64 libassuan-2.5.6-2.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libcbor-0.10.2-2.fc39.x86_64 libedit-3.1-48.20230828cvs.fc39.x86_64 libfido2-1.13.0-3.fc39.x86_64 libgcrypt-1.10.2-2.fc39.x86_64 libgpg-error-1.47-2.fc39.x86_64 libksba-1.6.4-2.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 nettle-3.9.1-2.fc39.x86_64 npth-1.6-14.fc39.x86_64 openssh-9.3p1-10.fc39.x86_64 openssh-clients-9.3p1-10.fc39.x86_64 openssl-1:3.1.1-4.fc39.x86_64 pyproject-rpm-macros-1.12.0-1.fc39.noarch python-pip-wheel-24.0-2.fc39.noarch python-rpm-macros-3.12-4.fc39.noarch python3-3.12.3-2.fc39.x86_64 python3-devel-3.12.3-2.fc39.x86_64 python3-libs-3.12.3-2.fc39.x86_64 python3-packaging-24.0-1.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-4.fc39.noarch tpm2-tss-4.0.1-6.fc39.x86_64 tzdata-2024a-2.fc39.noarch Complete! Finish: build setup for python-keystoneclient-5.4.0-1.fc39.src.rpm Start: rpmbuild python-keystoneclient-5.4.0-1.fc39.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.Kk6fZl + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x2ef3fe0ec2b075ab7458b5f8b702b20b13df2318.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz gpgv: Signature made Fri Mar 1 13:53:51 2024 UTC gpgv: using EDDSA key 8DA01F8E458F7C4040037EF27A1014352C3D5B21 gpgv: Good signature from "OpenStack Infra (2024.1/Caracal Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.4.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.4.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.4.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.G1QLE8 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement not satisfied: setuptools >= 40.8 Handling wheel from default build backend Requirement not satisfied: wheel Exiting dependency generation pass: build backend + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 35 kB/s | 1.5 kB 00:00 fedora 739 kB/s | 23 kB 00:00 updates 626 kB/s | 22 kB 00:00 Package gnupg2-2.4.4-1.fc39.x86_64 is already installed. Package openssl-1:3.1.1-4.fc39.x86_64 is already installed. Package git-core-2.45.0-1.fc39.x86_64 is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-pip noarch 24.0-2.fc39 copr_base 2.9 M python3-setuptools noarch 69.0.3-3.fc39 copr_base 1.4 M python3-wheel noarch 1:0.43.0-1.fc39 copr_base 149 k Transaction Summary ================================================================================ Install 3 Packages Total download size: 4.5 M Installed size: 22 M Downloading Packages: (1/3): python3-wheel-0.43.0-1.fc39.noarch.rpm 2.3 MB/s | 149 kB 00:00 (2/3): python3-pip-24.0-2.fc39.noarch.rpm 22 MB/s | 2.9 MB 00:00 (3/3): python3-setuptools-69.0.3-3.fc39.noarch. 7.9 MB/s | 1.4 MB 00:00 -------------------------------------------------------------------------------- Total 25 MB/s | 4.5 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-wheel-1:0.43.0-1.fc39.noarch 1/3 Installing : python3-setuptools-69.0.3-3.fc39.noarch 2/3 Installing : python3-pip-24.0-2.fc39.noarch 3/3 Running scriptlet: python3-pip-24.0-2.fc39.noarch 3/3 Installed: python3-pip-24.0-2.fc39.noarch python3-setuptools-69.0.3-3.fc39.noarch python3-wheel-1:0.43.0-1.fc39.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.QWV5jb + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.0.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement not satisfied: pbr>=2.0.0 Exiting dependency generation pass: get_requires_for_build_wheel + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 22 kB/s | 1.5 kB 00:00 fedora 740 kB/s | 23 kB 00:00 updates 709 kB/s | 22 kB 00:00 Package gnupg2-2.4.4-1.fc39.x86_64 is already installed. Package openssl-1:3.1.1-4.fc39.x86_64 is already installed. Package git-core-2.45.0-1.fc39.x86_64 is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Package python3-pip-24.0-2.fc39.noarch is already installed. Package python3-setuptools-69.0.3-3.fc39.noarch is already installed. Package python3-wheel-1:0.43.0-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-pbr noarch 5.11.1-7.fc39~bootstrap copr_base 189 k Transaction Summary ================================================================================ Install 1 Package Total download size: 189 k Installed size: 660 k Downloading Packages: python3-pbr-5.11.1-7.fc39~bootstrap.noarch.rpm 2.4 MB/s | 189 kB 00:00 -------------------------------------------------------------------------------- Total 2.3 MB/s | 189 kB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-pbr-5.11.1-7.fc39~bootstrap.noarch 1/1 Running scriptlet: python3-pbr-5.11.1-7.fc39~bootstrap.noarch 1/1 Installed: python3-pbr-5.11.1-7.fc39~bootstrap.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.DJCLTY + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.0.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement not satisfied: tox-current-env >= 0.0.6 Exiting dependency generation pass: tox itself + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 43 kB/s | 1.5 kB 00:00 fedora 931 kB/s | 23 kB 00:00 updates 861 kB/s | 22 kB 00:00 Package gnupg2-2.4.4-1.fc39.x86_64 is already installed. Package openssl-1:3.1.1-4.fc39.x86_64 is already installed. Package git-core-2.45.0-1.fc39.x86_64 is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Package python3-pbr-5.11.1-7.fc39~bootstrap.noarch is already installed. Package python3-pip-24.0-2.fc39.noarch is already installed. Package python3-setuptools-69.0.3-3.fc39.noarch is already installed. Package python3-wheel-1:0.43.0-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-tox-current-env noarch 0.0.11-9.fc39 copr_base 30 k Installing dependencies: python-setuptools-wheel noarch 69.0.3-3.fc39 copr_base 680 k python-wheel-wheel noarch 1:0.43.0-1.fc39 copr_base 72 k python3-cachetools noarch 5.3.3-1.fc39 copr_base 37 k python3-chardet noarch 5.2.0-8.fc39 copr_base 273 k python3-colorama noarch 0.4.6-5.fc39 copr_base 63 k python3-distlib noarch 0.3.8-1.fc39 copr_base 255 k python3-filelock noarch 3.13.4-1.fc39 copr_base 31 k python3-platformdirs noarch 3.11.0-3.fc39 copr_base 40 k python3-pluggy noarch 1.3.0-3.fc39 copr_base 50 k python3-pyproject-api noarch 1.5.1-3.fc39 fedora 41 k python3-virtualenv noarch 20.21.1-18.fc39 copr_base 255 k tox noarch 4.14.2-1.fc39 updates 396 k Transaction Summary ================================================================================ Install 13 Packages Total download size: 2.2 M Installed size: 6.7 M Downloading Packages: (1/13): python3-cachetools-5.3.3-1.fc39.noarch. 387 kB/s | 37 kB 00:00 (2/13): python3-chardet-5.2.0-8.fc39.noarch.rpm 2.7 MB/s | 273 kB 00:00 (3/13): python3-colorama-0.4.6-5.fc39.noarch.rp 3.1 MB/s | 63 kB 00:00 (4/13): python3-distlib-0.3.8-1.fc39.noarch.rpm 4.0 MB/s | 255 kB 00:00 (5/13): python-setuptools-wheel-69.0.3-3.fc39.n 2.3 MB/s | 680 kB 00:00 (6/13): python3-platformdirs-3.11.0-3.fc39.noar 3.4 MB/s | 40 kB 00:00 (7/13): python3-pluggy-1.3.0-3.fc39.noarch.rpm 4.2 MB/s | 50 kB 00:00 (8/13): python3-tox-current-env-0.0.11-9.fc39.n 2.3 MB/s | 30 kB 00:00 (9/13): python3-virtualenv-20.21.1-18.fc39.noar 17 MB/s | 255 kB 00:00 (10/13): python-wheel-wheel-0.43.0-1.fc39.noarc 203 kB/s | 72 kB 00:00 (11/13): python3-filelock-3.13.4-1.fc39.noarch. 300 kB/s | 31 kB 00:00 (12/13): python3-pyproject-api-1.5.1-3.fc39.noa 388 kB/s | 41 kB 00:00 (13/13): tox-4.14.2-1.fc39.noarch.rpm 441 kB/s | 396 kB 00:00 -------------------------------------------------------------------------------- Total 1.6 MB/s | 2.2 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-platformdirs-3.11.0-3.fc39.noarch 1/13 Installing : python3-filelock-3.13.4-1.fc39.noarch 2/13 Installing : python3-pyproject-api-1.5.1-3.fc39.noarch 3/13 Installing : python3-pluggy-1.3.0-3.fc39.noarch 4/13 Installing : python3-distlib-0.3.8-1.fc39.noarch 5/13 Installing : python3-colorama-0.4.6-5.fc39.noarch 6/13 Installing : python3-chardet-5.2.0-8.fc39.noarch 7/13 Installing : python3-cachetools-5.3.3-1.fc39.noarch 8/13 Installing : python-wheel-wheel-1:0.43.0-1.fc39.noarch 9/13 Installing : python-setuptools-wheel-69.0.3-3.fc39.noarch 10/13 Installing : python3-virtualenv-20.21.1-18.fc39.noarch 11/13 Installing : tox-4.14.2-1.fc39.noarch 12/13 Installing : python3-tox-current-env-0.0.11-9.fc39.noarch 13/13 Running scriptlet: python3-tox-current-env-0.0.11-9.fc39.noarch 13/13 Installed: python-setuptools-wheel-69.0.3-3.fc39.noarch python-wheel-wheel-1:0.43.0-1.fc39.noarch python3-cachetools-5.3.3-1.fc39.noarch python3-chardet-5.2.0-8.fc39.noarch python3-colorama-0.4.6-5.fc39.noarch python3-distlib-0.3.8-1.fc39.noarch python3-filelock-3.13.4-1.fc39.noarch python3-platformdirs-3.11.0-3.fc39.noarch python3-pluggy-1.3.0-3.fc39.noarch python3-pyproject-api-1.5.1-3.fc39.noarch python3-tox-current-env-0.0.11-9.fc39.noarch python3-virtualenv-20.21.1-18.fc39.noarch tox-4.14.2-1.fc39.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.XfYrRR + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.0.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0 seconds py312: OK (0.00 seconds) docs: OK (0.00 seconds) congratulations :) (0.06 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: coverage!=4.4,>=4.0 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement not satisfied: keyring>=5.5.1 Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml>=4.5.0 Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement not satisfied: oauthlib>=0.6.2 Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement not satisfied: os-client-config>=1.28.0 Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslotest>=3.2.0 Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: requests-mock>=1.2.0 Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stestr>=2.0.0 Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testresources>=2.0.0 Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement not satisfied: testscenarios>=0.4 Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testtools>=2.2.0 Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement not satisfied: openstackdocstheme>=2.2.1 Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinx>=2.0.0,!=2.1.0 Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinxcontrib-apidoc>=0.2.0 Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: reno>=3.1.0 Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml!=3.7.0,>=3.4.1 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:39: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: debtcollector >=1.2.0 Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: keystoneauth1 >=3.4.0 Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.config >=5.2.0 Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.i18n >=3.15.3 Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.serialization !=2.19.1,>=2.18.0 Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.utils >=3.33.0 Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: requests >=2.14.2 Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: stevedore >=1.20.0 Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 46 kB/s | 1.5 kB 00:00 fedora 660 kB/s | 23 kB 00:00 updates 549 kB/s | 22 kB 00:00 Package python3-pbr-5.11.1-7.fc39~bootstrap.noarch is already installed. Package gnupg2-2.4.4-1.fc39.x86_64 is already installed. Package openssl-1:3.1.1-4.fc39.x86_64 is already installed. Package git-core-2.45.0-1.fc39.x86_64 is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Package python3-pbr-5.11.1-7.fc39~bootstrap.noarch is already installed. Package python3-pip-24.0-2.fc39.noarch is already installed. Package python3-setuptools-69.0.3-3.fc39.noarch is already installed. Package tox-4.14.2-1.fc39.noarch is already installed. Package python3-tox-current-env-0.0.11-9.fc39.noarch is already installed. Package python3-wheel-1:0.43.0-1.fc39.noarch is already installed. Dependencies resolved. ========================================================================================== Package Arch Version Repo Size ========================================================================================== Installing: python3-coverage x86_64 7.3.2-3.fc39 copr_base 360 k python3-debtcollector noarch 2.5.0-8.fc39 copr_base 36 k python3-fixtures noarch 4.0.1-8.fc39 copr_base 110 k python3-keyring noarch 24.3.1-2.fc39 copr_base 101 k python3-keystoneauth1 noarch 5.3.0-3.fc39 copr_base 511 k python3-lxml x86_64 5.1.0-7.fc39 copr_base 1.4 M python3-oauthlib noarch 3.2.2-3.fc39 copr_base 209 k python3-openstackdocstheme noarch 3.0.0-6.fc39 copr_base 935 k python3-os-client-config noarch 2.1.0-11.fc39 copr_base 63 k python3-oslo-config noarch 2:9.2.0-3.fc39 copr_base 278 k python3-oslo-i18n noarch 6.1.0-3.fc39 copr_base 67 k python3-oslo-serialization noarch 5.2.0-3.fc39 copr_base 38 k python3-oslo-utils noarch 6.2.1-3.fc39 copr_base 93 k python3-oslotest noarch 4.5.0-8.fc39 copr_base 55 k python3-reno noarch 4.0.0-5.fc39 copr_base 138 k python3-requests noarch 2.31.0-4.fc39 copr_base 141 k python3-requests-mock noarch 1.10.0-7.fc39 copr_base 53 k python3-sphinx noarch 1:7.2.6-7.fc39 copr_base 2.5 M python3-sphinxcontrib-apidoc noarch 0.3.0-12.fc39 copr_base 20 k python3-stestr noarch 4.1.0-3.fc39~bootstrap copr_base 195 k python3-stevedore noarch 5.1.0-3.fc39 copr_base 81 k python3-testresources noarch 2.0.1-13.fc39 copr_base 74 k python3-testscenarios noarch 0.5.0-32.fc39 copr_base 41 k python3-testtools noarch 2.7.1-1.fc39 copr_base 406 k Installing dependencies: libxslt x86_64 1.1.39-1.fc39 updates 187 k libyaml x86_64 0.2.5-12.fc39 fedora 59 k python-oslo-i18n-lang noarch 6.1.0-3.fc39 copr_base 15 k python-oslo-utils-lang noarch 6.2.1-3.fc39 copr_base 14 k python3-appdirs noarch 1.4.4-21.fc39 copr_base 23 k python3-attrs noarch 23.1.0-4.fc39 fedora 123 k python3-autopage noarch 0.5.2-4.fc39 copr_base 76 k python3-babel noarch 2.14.0-1.fc39 copr_base 7.4 M python3-cffi x86_64 1.16.0-2.fc39 copr_base 296 k python3-charset-normalizer noarch 3.3.2-1.fc39 copr_base 99 k python3-cliff noarch 4.3.0-1.fc39 copr_base 109 k python3-cmd2 noarch 2.4.2-6.fc39 copr_base 367 k python3-cryptography x86_64 41.0.7-1.fc39 copr_base 1.2 M python3-decorator noarch 5.1.1-9.fc39 copr_base 31 k python3-docutils noarch 0.20.1-4.fc39 copr_base 997 k python3-dogpile-cache noarch 1.3.1-1.fc39 copr_base 122 k python3-dulwich x86_64 0.21.7-1.fc39 copr_base 578 k python3-extras noarch 1.0.0-29.fc39 copr_base 16 k python3-idna noarch 3.7-1.fc39 copr_base 111 k python3-imagesize noarch 1.4.1-7.fc39 copr_base 22 k python3-importlib-metadata noarch 6.9.0-1.fc39 copr_base 55 k python3-iso8601 noarch 1.1.0-6.fc39 copr_base 26 k python3-jaraco noarch 10.1.0-1.fc39 copr_base 11 k python3-jaraco-classes noarch 3.4.0-1.fc39 copr_base 22 k python3-jeepney noarch 0.8.0-6.fc39 fedora 294 k python3-jinja2 noarch 3.1.3-3.fc39 copr_base 484 k python3-jmespath noarch 1.0.1-6.fc39 copr_base 54 k python3-jsonpatch noarch 1.33-4.fc39 copr_base 31 k python3-jsonpointer noarch 2.4-1.fc39 copr_base 21 k python3-mako noarch 1.2.3-6.fc39 copr_base 192 k python3-markupsafe x86_64 2.1.5-1.fc39 copr_base 31 k python3-more-itertools noarch 10.1.0-5.fc39 copr_base 101 k python3-msgpack x86_64 1.0.7-3.fc39 copr_base 117 k python3-netaddr noarch 1.2.1-1.fc39 copr_base 1.8 M python3-netifaces x86_64 0.11.0-9.fc39 copr_base 22 k python3-openstacksdk noarch 1.5.0-3.fc39 copr_base 986 k python3-os-service-types noarch 1.7.0-16.fc39 copr_base 41 k python3-ply noarch 3.11-23.fc39 copr_base 132 k python3-prettytable noarch 3.6.0-4.fc39 copr_base 67 k python3-pycparser noarch 2.20-16.fc39 copr_base 147 k python3-pygments noarch 2.17.2-4.fc39 copr_base 2.3 M python3-pyparsing noarch 3.1.2-2.fc39 copr_base 262 k python3-pyperclip noarch 1.8.2-7.fc39 copr_base 33 k python3-pytz noarch 2024.1-1.fc39 copr_base 59 k python3-pyyaml x86_64 6.0.1-16.fc39 copr_base 218 k python3-requestsexceptions noarch 1.4.0-18.fc39 copr_base 17 k python3-rfc3986 noarch 1.5.0-8.fc39 copr_base 60 k python3-secretstorage noarch 3.3.3^20240314git3e5097c-6.fc39 copr_base 40 k python3-six noarch 1.16.0-20.fc39 copr_base 41 k python3-snowballstemmer noarch 2.2.0-7.fc39 fedora 257 k python3-sphinx-theme-alabaster noarch 0.7.16-4.fc39 copr_base 25 k python3-subunit noarch 1.4.4-2.fc39 copr_base 124 k python3-tomlkit noarch 0.12.4-1.fc39 copr_base 111 k python3-urllib3 noarch 1.26.18-4.fc39 copr_base 254 k python3-voluptuous noarch 0.14.1-3.fc39 copr_base 74 k python3-wcwidth noarch 0.2.13-2.fc39 copr_base 48 k python3-wrapt x86_64 1.16.0-1.fc39 copr_base 67 k python3-zipp noarch 3.18.1-1.fc39 copr_base 28 k Transaction Summary ========================================================================================== Install 82 Packages Total download size: 28 M Installed size: 127 M Downloading Packages: (1/82): python3-appdirs-1.4.4-21.fc39.noarch.rp 542 kB/s | 23 kB 00:00 (2/82): python-oslo-i18n-lang-6.1.0-3.fc39.noar 135 kB/s | 15 kB 00:00 (3/82): python-oslo-utils-lang-6.2.1-3.fc39.noa 78 kB/s | 14 kB 00:00 (4/82): python3-cffi-1.16.0-2.fc39.x86_64.rpm 4.9 MB/s | 296 kB 00:00 (5/82): python3-charset-normalizer-3.3.2-1.fc39 1.3 MB/s | 99 kB 00:00 (6/82): python3-autopage-0.5.2-4.fc39.noarch.rp 274 kB/s | 76 kB 00:00 (7/82): python3-babel-2.14.0-1.fc39.noarch.rpm 35 MB/s | 7.4 MB 00:00 (8/82): python3-coverage-7.3.2-3.fc39.x86_64.rp 20 MB/s | 360 kB 00:00 (9/82): python3-cliff-4.3.0-1.fc39.noarch.rpm 1.3 MB/s | 109 kB 00:00 (10/82): python3-cryptography-41.0.7-1.fc39.x86 16 MB/s | 1.2 MB 00:00 (11/82): python3-cmd2-2.4.2-6.fc39.noarch.rpm 3.9 MB/s | 367 kB 00:00 (12/82): python3-debtcollector-2.5.0-8.fc39.noa 242 kB/s | 36 kB 00:00 (13/82): python3-docutils-0.20.1-4.fc39.noarch. 7.1 MB/s | 997 kB 00:00 (14/82): python3-decorator-5.1.1-9.fc39.noarch. 196 kB/s | 31 kB 00:00 (15/82): python3-extras-1.0.0-29.fc39.noarch.rp 961 kB/s | 16 kB 00:00 (16/82): python3-dulwich-0.21.7-1.fc39.x86_64.r 8.7 MB/s | 578 kB 00:00 (17/82): python3-idna-3.7-1.fc39.noarch.rpm 10 MB/s | 111 kB 00:00 (18/82): python3-imagesize-1.4.1-7.fc39.noarch. 208 kB/s | 22 kB 00:00 (19/82): python3-importlib-metadata-6.9.0-1.fc3 4.1 MB/s | 55 kB 00:00 (20/82): python3-iso8601-1.1.0-6.fc39.noarch.rp 1.2 MB/s | 26 kB 00:00 (21/82): python3-dogpile-cache-1.3.1-1.fc39.noa 536 kB/s | 122 kB 00:00 (22/82): python3-jaraco-classes-3.4.0-1.fc39.no 244 kB/s | 22 kB 00:00 (23/82): python3-fixtures-4.0.1-8.fc39.noarch.r 403 kB/s | 110 kB 00:00 (24/82): python3-jinja2-3.1.3-3.fc39.noarch.rpm 27 MB/s | 484 kB 00:00 (25/82): python3-jaraco-10.1.0-1.fc39.noarch.rp 66 kB/s | 11 kB 00:00 (26/82): python3-jmespath-1.0.1-6.fc39.noarch.r 677 kB/s | 54 kB 00:00 (27/82): python3-jsonpatch-1.33-4.fc39.noarch.r 453 kB/s | 31 kB 00:00 (28/82): python3-jsonpointer-2.4-1.fc39.noarch. 1.6 MB/s | 21 kB 00:00 (29/82): python3-lxml-5.1.0-7.fc39.x86_64.rpm 46 MB/s | 1.4 MB 00:00 (30/82): python3-mako-1.2.3-6.fc39.noarch.rpm 3.7 MB/s | 192 kB 00:00 (31/82): python3-keystoneauth1-5.3.0-3.fc39.noa 5.9 MB/s | 511 kB 00:00 (32/82): python3-markupsafe-2.1.5-1.fc39.x86_64 3.1 MB/s | 31 kB 00:00 (33/82): python3-keyring-24.3.1-2.fc39.noarch.r 925 kB/s | 101 kB 00:00 (34/82): python3-more-itertools-10.1.0-5.fc39.n 1.1 MB/s | 101 kB 00:00 (35/82): python3-msgpack-1.0.7-3.fc39.x86_64.rp 1.2 MB/s | 117 kB 00:00 (36/82): python3-netifaces-0.11.0-9.fc39.x86_64 232 kB/s | 22 kB 00:00 (37/82): python3-netaddr-1.2.1-1.fc39.noarch.rp 9.7 MB/s | 1.8 MB 00:00 (38/82): python3-oauthlib-3.2.2-3.fc39.noarch.r 2.0 MB/s | 209 kB 00:00 (39/82): python3-openstackdocstheme-3.0.0-6.fc3 32 MB/s | 935 kB 00:00 (40/82): python3-os-client-config-2.1.0-11.fc39 898 kB/s | 63 kB 00:00 (41/82): python3-os-service-types-1.7.0-16.fc39 730 kB/s | 41 kB 00:00 (42/82): python3-oslo-i18n-6.1.0-3.fc39.noarch. 3.0 MB/s | 67 kB 00:00 (43/82): python3-oslo-config-9.2.0-3.fc39.noarc 11 MB/s | 278 kB 00:00 (44/82): python3-openstacksdk-1.5.0-3.fc39.noar 9.4 MB/s | 986 kB 00:00 (45/82): python3-oslo-utils-6.2.1-3.fc39.noarch 3.7 MB/s | 93 kB 00:00 (46/82): python3-ply-3.11-23.fc39.noarch.rpm 2.7 MB/s | 132 kB 00:00 (47/82): python3-oslo-serialization-5.2.0-3.fc3 474 kB/s | 38 kB 00:00 (48/82): python3-oslotest-4.5.0-8.fc39.noarch.r 732 kB/s | 55 kB 00:00 (49/82): python3-pycparser-2.20-16.fc39.noarch. 13 MB/s | 147 kB 00:00 (50/82): python3-pyparsing-3.1.2-2.fc39.noarch. 9.8 MB/s | 262 kB 00:00 (51/82): python3-pyperclip-1.8.2-7.fc39.noarch. 805 kB/s | 33 kB 00:00 (52/82): python3-prettytable-3.6.0-4.fc39.noarc 788 kB/s | 67 kB 00:00 (53/82): python3-pytz-2024.1-1.fc39.noarch.rpm 4.5 MB/s | 59 kB 00:00 (54/82): python3-pyyaml-6.0.1-16.fc39.x86_64.rp 17 MB/s | 218 kB 00:00 (55/82): python3-requests-2.31.0-4.fc39.noarch. 9.6 MB/s | 141 kB 00:00 (56/82): python3-pygments-2.17.2-4.fc39.noarch. 16 MB/s | 2.3 MB 00:00 (57/82): python3-requestsexceptions-1.4.0-18.fc 667 kB/s | 17 kB 00:00 (58/82): python3-requests-mock-1.10.0-7.fc39.no 685 kB/s | 53 kB 00:00 (59/82): python3-reno-4.0.0-5.fc39.noarch.rpm 889 kB/s | 138 kB 00:00 (60/82): python3-six-1.16.0-20.fc39.noarch.rpm 4.3 MB/s | 41 kB 00:00 (61/82): python3-secretstorage-3.3.3^20240314gi 330 kB/s | 40 kB 00:00 (62/82): python3-rfc3986-1.5.0-8.fc39.noarch.rp 427 kB/s | 60 kB 00:00 (63/82): python3-sphinxcontrib-apidoc-0.3.0-12. 912 kB/s | 20 kB 00:00 (64/82): python3-sphinx-7.2.6-7.fc39.noarch.rpm 21 MB/s | 2.5 MB 00:00 (65/82): python3-sphinx-theme-alabaster-0.7.16- 245 kB/s | 25 kB 00:00 (66/82): python3-stevedore-5.1.0-3.fc39.noarch. 1.8 MB/s | 81 kB 00:00 (67/82): python3-subunit-1.4.4-2.fc39.noarch.rp 1.3 MB/s | 124 kB 00:00 (68/82): python3-stestr-4.1.0-3.fc39~bootstrap. 1.2 MB/s | 195 kB 00:00 (69/82): python3-testscenarios-0.5.0-32.fc39.no 2.3 MB/s | 41 kB 00:00 (70/82): python3-testresources-2.0.1-13.fc39.no 316 kB/s | 74 kB 00:00 (71/82): python3-urllib3-1.26.18-4.fc39.noarch. 19 MB/s | 254 kB 00:00 (72/82): python3-testtools-2.7.1-1.fc39.noarch. 1.9 MB/s | 406 kB 00:00 (73/82): python3-wcwidth-0.2.13-2.fc39.noarch.r 4.4 MB/s | 48 kB 00:00 (74/82): python3-tomlkit-0.12.4-1.fc39.noarch.r 432 kB/s | 111 kB 00:00 (75/82): python3-zipp-3.18.1-1.fc39.noarch.rpm 2.0 MB/s | 28 kB 00:00 (76/82): libyaml-0.2.5-12.fc39.x86_64.rpm 439 kB/s | 59 kB 00:00 (77/82): python3-voluptuous-0.14.1-3.fc39.noarc 279 kB/s | 74 kB 00:00 (78/82): python3-attrs-23.1.0-4.fc39.noarch.rpm 3.8 MB/s | 123 kB 00:00 (79/82): python3-wrapt-1.16.0-1.fc39.x86_64.rpm 287 kB/s | 67 kB 00:00 (80/82): python3-snowballstemmer-2.2.0-7.fc39.n 7.8 MB/s | 257 kB 00:00 (81/82): python3-jeepney-0.8.0-6.fc39.noarch.rp 1.7 MB/s | 294 kB 00:00 (82/82): libxslt-1.1.39-1.fc39.x86_64.rpm 959 kB/s | 187 kB 00:00 -------------------------------------------------------------------------------- Total 11 MB/s | 28 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-testtools-2.7.1-1.fc39.noarch 1/82 Installing : python3-stevedore-5.1.0-3.fc39.noarch 2/82 Installing : python3-iso8601-1.1.0-6.fc39.noarch 3/82 Installing : python3-six-1.16.0-20.fc39.noarch 4/82 Installing : python3-subunit-1.4.4-2.fc39.noarch 5/82 Installing : python3-jeepney-0.8.0-6.fc39.noarch 6/82 Installing : python3-wcwidth-0.2.13-2.fc39.noarch 7/82 Installing : python3-pytz-2024.1-1.fc39.noarch 8/82 Installing : python3-os-service-types-1.7.0-16.fc39.noarch 9/82 Installing : python3-netifaces-0.11.0-9.fc39.x86_64 10/82 Installing : python3-netaddr-1.2.1-1.fc39.noarch 11/82 Installing : python3-markupsafe-2.1.5-1.fc39.x86_64 12/82 Installing : python3-idna-3.7-1.fc39.noarch 13/82 Installing : python3-urllib3-1.26.18-4.fc39.noarch 14/82 Installing : python3-dulwich-0.21.7-1.fc39.x86_64 15/82 Installing : python3-fixtures-4.0.1-8.fc39.noarch 16/82 Installing : python3-decorator-5.1.1-9.fc39.noarch 17/82 Installing : python3-babel-2.14.0-1.fc39.noarch 18/82 Installing : python3-jinja2-3.1.3-3.fc39.noarch 19/82 Installing : python3-mako-1.2.3-6.fc39.noarch 20/82 Installing : python3-dogpile-cache-1.3.1-1.fc39.noarch 21/82 Installing : python3-prettytable-3.6.0-4.fc39.noarch 22/82 Installing : libxslt-1.1.39-1.fc39.x86_64 23/82 Installing : python3-snowballstemmer-2.2.0-7.fc39.noarch 24/82 Installing : python3-attrs-23.1.0-4.fc39.noarch 25/82 Installing : libyaml-0.2.5-12.fc39.x86_64 26/82 Installing : python3-pyyaml-6.0.1-16.fc39.x86_64 27/82 Installing : python3-zipp-3.18.1-1.fc39.noarch 28/82 Installing : python3-importlib-metadata-6.9.0-1.fc39.noarch 29/82 Installing : python3-wrapt-1.16.0-1.fc39.x86_64 30/82 Installing : python3-debtcollector-2.5.0-8.fc39.noarch 31/82 Installing : python3-voluptuous-0.14.1-3.fc39.noarch 32/82 Installing : python3-tomlkit-0.12.4-1.fc39.noarch 33/82 Installing : python3-sphinx-theme-alabaster-0.7.16-4.fc39.noarc 34/82 Installing : python3-rfc3986-1.5.0-8.fc39.noarch 35/82 Installing : python3-requestsexceptions-1.4.0-18.fc39.noarch 36/82 Installing : python3-pyperclip-1.8.2-7.fc39.noarch 37/82 Installing : python3-cmd2-2.4.2-6.fc39.noarch 38/82 Installing : python3-pyparsing-3.1.2-2.fc39.noarch 39/82 Installing : python3-pygments-2.17.2-4.fc39.noarch 40/82 Installing : python3-ply-3.11-23.fc39.noarch 41/82 Installing : python3-pycparser-2.20-16.fc39.noarch 42/82 Installing : python3-cffi-1.16.0-2.fc39.x86_64 43/82 Installing : python3-cryptography-41.0.7-1.fc39.x86_64 44/82 Installing : python3-secretstorage-3.3.3^20240314git3e5097c-6.f 45/82 Installing : python3-msgpack-1.0.7-3.fc39.x86_64 46/82 Installing : python3-more-itertools-10.1.0-5.fc39.noarch 47/82 Installing : python3-jsonpointer-2.4-1.fc39.noarch 48/82 Installing : python3-jsonpatch-1.33-4.fc39.noarch 49/82 Installing : python3-jmespath-1.0.1-6.fc39.noarch 50/82 Installing : python3-jaraco-10.1.0-1.fc39.noarch 51/82 Installing : python3-jaraco-classes-3.4.0-1.fc39.noarch 52/82 Installing : python3-imagesize-1.4.1-7.fc39.noarch 53/82 Installing : python3-extras-1.0.0-29.fc39.noarch 54/82 Installing : python3-docutils-0.20.1-4.fc39.noarch 55/82 Installing : python3-charset-normalizer-3.3.2-1.fc39.noarch 56/82 Installing : python3-requests-2.31.0-4.fc39.noarch 57/82 Installing : python3-sphinx-1:7.2.6-7.fc39.noarch 58/82 Installing : python3-keystoneauth1-5.3.0-3.fc39.noarch 59/82 Installing : python3-autopage-0.5.2-4.fc39.noarch 60/82 Installing : python3-cliff-4.3.0-1.fc39.noarch 61/82 Installing : python3-appdirs-1.4.4-21.fc39.noarch 62/82 Installing : python3-openstacksdk-1.5.0-3.fc39.noarch 63/82 Installing : python-oslo-utils-lang-6.2.1-3.fc39.noarch 64/82 Installing : python-oslo-i18n-lang-6.1.0-3.fc39.noarch 65/82 Installing : python3-oslo-i18n-6.1.0-3.fc39.noarch 66/82 Installing : python3-oslo-utils-6.2.1-3.fc39.noarch 67/82 Installing : python3-oslo-serialization-5.2.0-3.fc39.noarch 68/82 Installing : python3-oslo-config-2:9.2.0-3.fc39.noarch 69/82 Installing : python3-os-client-config-2.1.0-11.fc39.noarch 70/82 Installing : python3-stestr-4.1.0-3.fc39~bootstrap.noarch 71/82 Installing : python3-openstackdocstheme-3.0.0-6.fc39.noarch 72/82 Installing : python3-sphinxcontrib-apidoc-0.3.0-12.fc39.noarch 73/82 Installing : python3-requests-mock-1.10.0-7.fc39.noarch 74/82 Installing : python3-keyring-24.3.1-2.fc39.noarch 75/82 Installing : python3-reno-4.0.0-5.fc39.noarch 76/82 Installing : python3-lxml-5.1.0-7.fc39.x86_64 77/82 Installing : python3-oslotest-4.5.0-8.fc39.noarch 78/82 Installing : python3-testscenarios-0.5.0-32.fc39.noarch 79/82 Installing : python3-testresources-2.0.1-13.fc39.noarch 80/82 Installing : python3-oauthlib-3.2.2-3.fc39.noarch 81/82 Installing : python3-coverage-7.3.2-3.fc39.x86_64 82/82 Running scriptlet: python3-coverage-7.3.2-3.fc39.x86_64 82/82 Installed: libxslt-1.1.39-1.fc39.x86_64 libyaml-0.2.5-12.fc39.x86_64 python-oslo-i18n-lang-6.1.0-3.fc39.noarch python-oslo-utils-lang-6.2.1-3.fc39.noarch python3-appdirs-1.4.4-21.fc39.noarch python3-attrs-23.1.0-4.fc39.noarch python3-autopage-0.5.2-4.fc39.noarch python3-babel-2.14.0-1.fc39.noarch python3-cffi-1.16.0-2.fc39.x86_64 python3-charset-normalizer-3.3.2-1.fc39.noarch python3-cliff-4.3.0-1.fc39.noarch python3-cmd2-2.4.2-6.fc39.noarch python3-coverage-7.3.2-3.fc39.x86_64 python3-cryptography-41.0.7-1.fc39.x86_64 python3-debtcollector-2.5.0-8.fc39.noarch python3-decorator-5.1.1-9.fc39.noarch python3-docutils-0.20.1-4.fc39.noarch python3-dogpile-cache-1.3.1-1.fc39.noarch python3-dulwich-0.21.7-1.fc39.x86_64 python3-extras-1.0.0-29.fc39.noarch python3-fixtures-4.0.1-8.fc39.noarch python3-idna-3.7-1.fc39.noarch python3-imagesize-1.4.1-7.fc39.noarch python3-importlib-metadata-6.9.0-1.fc39.noarch python3-iso8601-1.1.0-6.fc39.noarch python3-jaraco-10.1.0-1.fc39.noarch python3-jaraco-classes-3.4.0-1.fc39.noarch python3-jeepney-0.8.0-6.fc39.noarch python3-jinja2-3.1.3-3.fc39.noarch python3-jmespath-1.0.1-6.fc39.noarch python3-jsonpatch-1.33-4.fc39.noarch python3-jsonpointer-2.4-1.fc39.noarch python3-keyring-24.3.1-2.fc39.noarch python3-keystoneauth1-5.3.0-3.fc39.noarch python3-lxml-5.1.0-7.fc39.x86_64 python3-mako-1.2.3-6.fc39.noarch python3-markupsafe-2.1.5-1.fc39.x86_64 python3-more-itertools-10.1.0-5.fc39.noarch python3-msgpack-1.0.7-3.fc39.x86_64 python3-netaddr-1.2.1-1.fc39.noarch python3-netifaces-0.11.0-9.fc39.x86_64 python3-oauthlib-3.2.2-3.fc39.noarch python3-openstackdocstheme-3.0.0-6.fc39.noarch python3-openstacksdk-1.5.0-3.fc39.noarch python3-os-client-config-2.1.0-11.fc39.noarch python3-os-service-types-1.7.0-16.fc39.noarch python3-oslo-config-2:9.2.0-3.fc39.noarch python3-oslo-i18n-6.1.0-3.fc39.noarch python3-oslo-serialization-5.2.0-3.fc39.noarch python3-oslo-utils-6.2.1-3.fc39.noarch python3-oslotest-4.5.0-8.fc39.noarch python3-ply-3.11-23.fc39.noarch python3-prettytable-3.6.0-4.fc39.noarch python3-pycparser-2.20-16.fc39.noarch python3-pygments-2.17.2-4.fc39.noarch python3-pyparsing-3.1.2-2.fc39.noarch python3-pyperclip-1.8.2-7.fc39.noarch python3-pytz-2024.1-1.fc39.noarch python3-pyyaml-6.0.1-16.fc39.x86_64 python3-reno-4.0.0-5.fc39.noarch python3-requests-2.31.0-4.fc39.noarch python3-requests-mock-1.10.0-7.fc39.noarch python3-requestsexceptions-1.4.0-18.fc39.noarch python3-rfc3986-1.5.0-8.fc39.noarch python3-secretstorage-3.3.3^20240314git3e5097c-6.fc39.noarch python3-six-1.16.0-20.fc39.noarch python3-snowballstemmer-2.2.0-7.fc39.noarch python3-sphinx-1:7.2.6-7.fc39.noarch python3-sphinx-theme-alabaster-0.7.16-4.fc39.noarch python3-sphinxcontrib-apidoc-0.3.0-12.fc39.noarch python3-stestr-4.1.0-3.fc39~bootstrap.noarch python3-stevedore-5.1.0-3.fc39.noarch python3-subunit-1.4.4-2.fc39.noarch python3-testresources-2.0.1-13.fc39.noarch python3-testscenarios-0.5.0-32.fc39.noarch python3-testtools-2.7.1-1.fc39.noarch python3-tomlkit-0.12.4-1.fc39.noarch python3-urllib3-1.26.18-4.fc39.noarch python3-voluptuous-0.14.1-3.fc39.noarch python3-wcwidth-0.2.13-2.fc39.noarch python3-wrapt-1.16.0-1.fc39.x86_64 python3-zipp-3.18.1-1.fc39.noarch Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.VKALij + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.0.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.07 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 24.3.1) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 5.1.0) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.7.1) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 5.1.0) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:39: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 44 kB/s | 1.5 kB 00:00 fedora 730 kB/s | 23 kB 00:00 updates 858 kB/s | 22 kB 00:00 Package python3-coverage-7.3.2-3.fc39.x86_64 is already installed. Package python3-lxml-5.1.0-7.fc39.x86_64 is already installed. Package python3-oslo-serialization-5.2.0-3.fc39.noarch is already installed. Package python3-pbr-5.11.1-7.fc39~bootstrap.noarch is already installed. Package python3-sphinx-1:7.2.6-7.fc39.noarch is already installed. Package gnupg2-2.4.4-1.fc39.x86_64 is already installed. Package openssl-1:3.1.1-4.fc39.x86_64 is already installed. Package git-core-2.45.0-1.fc39.x86_64 is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package pyproject-rpm-macros-1.12.0-1.fc39.noarch is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-devel-3.12.3-2.fc39.x86_64 is already installed. Package python3-debtcollector-2.5.0-8.fc39.noarch is already installed. Package python3-fixtures-4.0.1-8.fc39.noarch is already installed. Package python3-keyring-24.3.1-2.fc39.noarch is already installed. Package python3-keystoneauth1-5.3.0-3.fc39.noarch is already installed. Package python3-lxml-5.1.0-7.fc39.x86_64 is already installed. Package python3-oauthlib-3.2.2-3.fc39.noarch is already installed. Package python3-openstackdocstheme-3.0.0-6.fc39.noarch is already installed. Package python3-os-client-config-2.1.0-11.fc39.noarch is already installed. Package python3-oslo-config-2:9.2.0-3.fc39.noarch is already installed. Package python3-oslo-i18n-6.1.0-3.fc39.noarch is already installed. Package python3-oslo-utils-6.2.1-3.fc39.noarch is already installed. Package python3-oslotest-4.5.0-8.fc39.noarch is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Package python3-packaging-24.0-1.fc39.noarch is already installed. Package python3-pbr-5.11.1-7.fc39~bootstrap.noarch is already installed. Package python3-pip-24.0-2.fc39.noarch is already installed. Package python3-reno-4.0.0-5.fc39.noarch is already installed. Package python3-requests-2.31.0-4.fc39.noarch is already installed. Package python3-requests-mock-1.10.0-7.fc39.noarch is already installed. Package python3-setuptools-69.0.3-3.fc39.noarch is already installed. Package python3-sphinxcontrib-apidoc-0.3.0-12.fc39.noarch is already installed. Package python3-stestr-4.1.0-3.fc39~bootstrap.noarch is already installed. Package python3-stevedore-5.1.0-3.fc39.noarch is already installed. Package python3-testresources-2.0.1-13.fc39.noarch is already installed. Package python3-testscenarios-0.5.0-32.fc39.noarch is already installed. Package python3-testtools-2.7.1-1.fc39.noarch is already installed. Package tox-4.14.2-1.fc39.noarch is already installed. Package python3-tox-current-env-0.0.11-9.fc39.noarch is already installed. Package python3-wheel-1:0.43.0-1.fc39.noarch is already installed. Dependencies resolved. Nothing to do. Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.cadCMw + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.0.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.07 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 24.3.1) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 5.1.0) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.7.1) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 5.1.0) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:39: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.G2uatT + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_wheel.py /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir Processing /builddir/build/BUILD/python-keystoneclient-5.4.0 Preparing metadata (pyproject.toml): started Running command Preparing metadata (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:39: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info creating /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info writing /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/PKG-INFO writing dependency_links to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/dependency_links.txt writing entry points to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/entry_points.txt writing requirements to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/requires.txt writing top-level names to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/top_level.txt writing pbr to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/SOURCES.txt' [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-a2l10dd2/python_keystoneclient-5.4.0.dist-info' Preparing metadata (pyproject.toml): finished with status 'done' Building wheels for collected packages: python-keystoneclient Building wheel for python-keystoneclient (pyproject.toml): started Running command Building wheel for python-keystoneclient (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:39: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/keystoneclient creating build/lib/keystoneclient/generic copying keystoneclient/generic/__init__.py -> build/lib/keystoneclient/generic copying keystoneclient/generic/client.py -> build/lib/keystoneclient/generic creating build/lib/keystoneclient/contrib creating build/lib/keystoneclient/contrib/auth copying keystoneclient/contrib/auth/__init__.py -> build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/v3 creating build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/__init__.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_filter.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_policy.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/simple_cert.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/trusts.py -> build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/__init__.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/auth.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/consumers.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/core.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/utils.py -> build/lib/keystoneclient/v3/contrib/oauth1 creating build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/__init__.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/client_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_base.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_cms.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_discovery.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_ec2utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_http.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_https.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_keyring.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_session.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/contrib/__init__.py -> build/lib/keystoneclient/contrib creating build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/__init__.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_access.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_auth.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_certificates.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_client.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_discovery.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_ec2.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_extensions.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_roles.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_services.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tenants.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tokens.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_users.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/utils.py -> build/lib/keystoneclient/tests/unit/v2_0 creating build/lib/keystoneclient/auth creating build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/__init__.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/base.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/cli.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/password.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/token.py -> build/lib/keystoneclient/auth/identity/generic creating build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/__init__.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/test_base.py -> build/lib/keystoneclient/tests/functional creating build/lib/keystoneclient/common copying keystoneclient/common/__init__.py -> build/lib/keystoneclient/common copying keystoneclient/common/cms.py -> build/lib/keystoneclient/common creating build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/__init__.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/base.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/core.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/domains.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/identity_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/mappings.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/projects.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/protocols.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/saml.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/service_providers.py -> build/lib/keystoneclient/v3/contrib/federation creating build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/__init__.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/certificates.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/client.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/ec2.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/endpoints.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/extensions.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/roles.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/services.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tenants.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tokens.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/users.py -> build/lib/keystoneclient/v2_0 creating build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/__init__.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/lib/keystoneclient/tests/unit/apiclient creating build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/__init__.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/client_fixtures.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_credentials.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domains.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_ec2.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoints.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_federation.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_implied_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_policies.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_projects.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_regions.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_services.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_users.py -> build/lib/keystoneclient/tests/functional/v3 creating build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/__init__.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/test_client.py -> build/lib/keystoneclient/tests/unit/generic creating build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/__init__.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/base.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/federated.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/password.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/token.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/__init__.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/base.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/cli.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/conf.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/token_endpoint.py -> build/lib/keystoneclient/auth creating build/lib/keystoneclient/fixture copying keystoneclient/fixture/__init__.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/discovery.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/exception.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v2.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v3.py -> build/lib/keystoneclient/fixture creating build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/__init__.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_access.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_auth.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_conf.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_default_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_common.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v2.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_loading.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_password.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/utils.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/__init__.py -> build/lib/keystoneclient copying keystoneclient/_discover.py -> build/lib/keystoneclient copying keystoneclient/access.py -> build/lib/keystoneclient copying keystoneclient/adapter.py -> build/lib/keystoneclient copying keystoneclient/base.py -> build/lib/keystoneclient copying keystoneclient/baseclient.py -> build/lib/keystoneclient copying keystoneclient/client.py -> build/lib/keystoneclient copying keystoneclient/discover.py -> build/lib/keystoneclient copying keystoneclient/exceptions.py -> build/lib/keystoneclient copying keystoneclient/httpclient.py -> build/lib/keystoneclient copying keystoneclient/i18n.py -> build/lib/keystoneclient copying keystoneclient/service_catalog.py -> build/lib/keystoneclient copying keystoneclient/session.py -> build/lib/keystoneclient copying keystoneclient/utils.py -> build/lib/keystoneclient creating build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/__init__.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access_rules.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_application_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_manager.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_client.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_discover.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domains.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_ec2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_federation.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_oauth1.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_policies.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_projects.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_regions.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_registered_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_role_assignments.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_roles.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_services.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_simple_cert.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_tokens.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_trusts.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_users.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/utils.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/__init__.py -> build/lib/keystoneclient/tests copying keystoneclient/v3/__init__.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/access_rules.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/application_credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/auth.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/client.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domain_configs.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domains.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/ec2.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoint_groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoints.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/policies.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/projects.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/regions.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/registered_limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/role_assignments.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/roles.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/services.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/system.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/tokens.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/users.py -> build/lib/keystoneclient/v3 copying keystoneclient/auth/identity/__init__.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/access.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/base.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/v2.py -> build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/__init__.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/utils.py -> build/lib/keystoneclient/contrib/ec2 creating build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/__init__.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/oidc.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/saml2.py -> build/lib/keystoneclient/contrib/auth/v3 running egg_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'keystoneclient.tests.unit.v3.examples.xml' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'keystoneclient.tests.unit.v3.examples.xml' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'keystoneclient.tests.unit.v3.examples.xml' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'keystoneclient.tests.unit.v3.examples.xml' to be distributed and are already explicitly excluding 'keystoneclient.tests.unit.v3.examples.xml' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/keystoneclient/tests/unit/v3/examples creating build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml installing to build/bdist.linux-x86_64/wheel running install [pbr] Writing ChangeLog [pbr] Generating ChangeLog [pbr] ChangeLog complete (0.0s) [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running install_lib creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth copying build/lib/keystoneclient/contrib/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/consumers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/identity_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/mappings.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/protocols.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/saml.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/service_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/system.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_ec2utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_http.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_https.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_keyring.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_session.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_default_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_common.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_loading.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_manager.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_oauth1.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_implied_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common creating build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 creating build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/exception.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/adapter.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/baseclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/httpclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/i18n.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/session.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient running install_egg_info Copying python_keystoneclient.egg-info to build/bdist.linux-x86_64/wheel/python_keystoneclient-5.4.0-py3.12.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/python_keystoneclient-5.4.0.dist-info/WHEEL creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-wheel-qckslpuk/.tmp-_tkeee_v/python_keystoneclient-5.4.0-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'keystoneclient/__init__.py' adding 'keystoneclient/_discover.py' adding 'keystoneclient/access.py' adding 'keystoneclient/adapter.py' adding 'keystoneclient/base.py' adding 'keystoneclient/baseclient.py' adding 'keystoneclient/client.py' adding 'keystoneclient/discover.py' adding 'keystoneclient/exceptions.py' adding 'keystoneclient/httpclient.py' adding 'keystoneclient/i18n.py' adding 'keystoneclient/service_catalog.py' adding 'keystoneclient/session.py' adding 'keystoneclient/utils.py' adding 'keystoneclient/auth/__init__.py' adding 'keystoneclient/auth/base.py' adding 'keystoneclient/auth/cli.py' adding 'keystoneclient/auth/conf.py' adding 'keystoneclient/auth/token_endpoint.py' adding 'keystoneclient/auth/identity/__init__.py' adding 'keystoneclient/auth/identity/access.py' adding 'keystoneclient/auth/identity/base.py' adding 'keystoneclient/auth/identity/v2.py' adding 'keystoneclient/auth/identity/generic/__init__.py' adding 'keystoneclient/auth/identity/generic/base.py' adding 'keystoneclient/auth/identity/generic/cli.py' adding 'keystoneclient/auth/identity/generic/password.py' adding 'keystoneclient/auth/identity/generic/token.py' adding 'keystoneclient/auth/identity/v3/__init__.py' adding 'keystoneclient/auth/identity/v3/base.py' adding 'keystoneclient/auth/identity/v3/federated.py' adding 'keystoneclient/auth/identity/v3/password.py' adding 'keystoneclient/auth/identity/v3/token.py' adding 'keystoneclient/common/__init__.py' adding 'keystoneclient/common/cms.py' adding 'keystoneclient/contrib/__init__.py' adding 'keystoneclient/contrib/auth/__init__.py' adding 'keystoneclient/contrib/auth/v3/__init__.py' adding 'keystoneclient/contrib/auth/v3/oidc.py' adding 'keystoneclient/contrib/auth/v3/saml2.py' adding 'keystoneclient/contrib/ec2/__init__.py' adding 'keystoneclient/contrib/ec2/utils.py' adding 'keystoneclient/fixture/__init__.py' adding 'keystoneclient/fixture/discovery.py' adding 'keystoneclient/fixture/exception.py' adding 'keystoneclient/fixture/v2.py' adding 'keystoneclient/fixture/v3.py' adding 'keystoneclient/generic/__init__.py' adding 'keystoneclient/generic/client.py' adding 'keystoneclient/tests/__init__.py' adding 'keystoneclient/tests/functional/__init__.py' adding 'keystoneclient/tests/functional/base.py' adding 'keystoneclient/tests/functional/test_base.py' adding 'keystoneclient/tests/functional/v3/__init__.py' adding 'keystoneclient/tests/functional/v3/client_fixtures.py' adding 'keystoneclient/tests/functional/v3/test_credentials.py' adding 'keystoneclient/tests/functional/v3/test_domain_configs.py' adding 'keystoneclient/tests/functional/v3/test_domains.py' adding 'keystoneclient/tests/functional/v3/test_ec2.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_filters.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/functional/v3/test_endpoints.py' adding 'keystoneclient/tests/functional/v3/test_federation.py' adding 'keystoneclient/tests/functional/v3/test_groups.py' adding 'keystoneclient/tests/functional/v3/test_implied_roles.py' adding 'keystoneclient/tests/functional/v3/test_policies.py' adding 'keystoneclient/tests/functional/v3/test_projects.py' adding 'keystoneclient/tests/functional/v3/test_regions.py' adding 'keystoneclient/tests/functional/v3/test_roles.py' adding 'keystoneclient/tests/functional/v3/test_services.py' adding 'keystoneclient/tests/functional/v3/test_users.py' adding 'keystoneclient/tests/unit/__init__.py' adding 'keystoneclient/tests/unit/client_fixtures.py' adding 'keystoneclient/tests/unit/test_base.py' adding 'keystoneclient/tests/unit/test_cms.py' adding 'keystoneclient/tests/unit/test_discovery.py' adding 'keystoneclient/tests/unit/test_ec2utils.py' adding 'keystoneclient/tests/unit/test_fixtures.py' adding 'keystoneclient/tests/unit/test_http.py' adding 'keystoneclient/tests/unit/test_https.py' adding 'keystoneclient/tests/unit/test_keyring.py' adding 'keystoneclient/tests/unit/test_session.py' adding 'keystoneclient/tests/unit/test_utils.py' adding 'keystoneclient/tests/unit/utils.py' adding 'keystoneclient/tests/unit/apiclient/__init__.py' adding 'keystoneclient/tests/unit/apiclient/test_exceptions.py' adding 'keystoneclient/tests/unit/auth/__init__.py' adding 'keystoneclient/tests/unit/auth/test_access.py' adding 'keystoneclient/tests/unit/auth/test_auth.py' adding 'keystoneclient/tests/unit/auth/test_cli.py' adding 'keystoneclient/tests/unit/auth/test_conf.py' adding 'keystoneclient/tests/unit/auth/test_default_cli.py' adding 'keystoneclient/tests/unit/auth/test_identity_common.py' adding 'keystoneclient/tests/unit/auth/test_identity_v2.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3_federated.py' adding 'keystoneclient/tests/unit/auth/test_loading.py' adding 'keystoneclient/tests/unit/auth/test_password.py' adding 'keystoneclient/tests/unit/auth/test_token.py' adding 'keystoneclient/tests/unit/auth/test_token_endpoint.py' adding 'keystoneclient/tests/unit/auth/utils.py' adding 'keystoneclient/tests/unit/generic/__init__.py' adding 'keystoneclient/tests/unit/generic/test_client.py' adding 'keystoneclient/tests/unit/v2_0/__init__.py' adding 'keystoneclient/tests/unit/v2_0/client_fixtures.py' adding 'keystoneclient/tests/unit/v2_0/test_access.py' adding 'keystoneclient/tests/unit/v2_0/test_auth.py' adding 'keystoneclient/tests/unit/v2_0/test_certificates.py' adding 'keystoneclient/tests/unit/v2_0/test_client.py' adding 'keystoneclient/tests/unit/v2_0/test_discovery.py' adding 'keystoneclient/tests/unit/v2_0/test_ec2.py' adding 'keystoneclient/tests/unit/v2_0/test_endpoints.py' adding 'keystoneclient/tests/unit/v2_0/test_extensions.py' adding 'keystoneclient/tests/unit/v2_0/test_roles.py' adding 'keystoneclient/tests/unit/v2_0/test_service_catalog.py' adding 'keystoneclient/tests/unit/v2_0/test_services.py' adding 'keystoneclient/tests/unit/v2_0/test_tenants.py' adding 'keystoneclient/tests/unit/v2_0/test_tokens.py' adding 'keystoneclient/tests/unit/v2_0/test_users.py' adding 'keystoneclient/tests/unit/v2_0/utils.py' adding 'keystoneclient/tests/unit/v3/__init__.py' adding 'keystoneclient/tests/unit/v3/client_fixtures.py' adding 'keystoneclient/tests/unit/v3/saml2_fixtures.py' adding 'keystoneclient/tests/unit/v3/test_access.py' adding 'keystoneclient/tests/unit/v3/test_access_rules.py' adding 'keystoneclient/tests/unit/v3/test_application_credentials.py' adding 'keystoneclient/tests/unit/v3/test_auth.py' adding 'keystoneclient/tests/unit/v3/test_auth_manager.py' adding 'keystoneclient/tests/unit/v3/test_auth_oidc.py' adding 'keystoneclient/tests/unit/v3/test_auth_saml2.py' adding 'keystoneclient/tests/unit/v3/test_client.py' adding 'keystoneclient/tests/unit/v3/test_credentials.py' adding 'keystoneclient/tests/unit/v3/test_discover.py' adding 'keystoneclient/tests/unit/v3/test_domain_configs.py' adding 'keystoneclient/tests/unit/v3/test_domains.py' adding 'keystoneclient/tests/unit/v3/test_ec2.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_filter.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_policy.py' adding 'keystoneclient/tests/unit/v3/test_endpoints.py' adding 'keystoneclient/tests/unit/v3/test_federation.py' adding 'keystoneclient/tests/unit/v3/test_groups.py' adding 'keystoneclient/tests/unit/v3/test_limits.py' adding 'keystoneclient/tests/unit/v3/test_oauth1.py' adding 'keystoneclient/tests/unit/v3/test_policies.py' adding 'keystoneclient/tests/unit/v3/test_projects.py' adding 'keystoneclient/tests/unit/v3/test_regions.py' adding 'keystoneclient/tests/unit/v3/test_registered_limits.py' adding 'keystoneclient/tests/unit/v3/test_role_assignments.py' adding 'keystoneclient/tests/unit/v3/test_roles.py' adding 'keystoneclient/tests/unit/v3/test_service_catalog.py' adding 'keystoneclient/tests/unit/v3/test_services.py' adding 'keystoneclient/tests/unit/v3/test_simple_cert.py' adding 'keystoneclient/tests/unit/v3/test_tokens.py' adding 'keystoneclient/tests/unit/v3/test_trusts.py' adding 'keystoneclient/tests/unit/v3/test_users.py' adding 'keystoneclient/tests/unit/v3/utils.py' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml' adding 'keystoneclient/v2_0/__init__.py' adding 'keystoneclient/v2_0/certificates.py' adding 'keystoneclient/v2_0/client.py' adding 'keystoneclient/v2_0/ec2.py' adding 'keystoneclient/v2_0/endpoints.py' adding 'keystoneclient/v2_0/extensions.py' adding 'keystoneclient/v2_0/roles.py' adding 'keystoneclient/v2_0/services.py' adding 'keystoneclient/v2_0/tenants.py' adding 'keystoneclient/v2_0/tokens.py' adding 'keystoneclient/v2_0/users.py' adding 'keystoneclient/v3/__init__.py' adding 'keystoneclient/v3/access_rules.py' adding 'keystoneclient/v3/application_credentials.py' adding 'keystoneclient/v3/auth.py' adding 'keystoneclient/v3/client.py' adding 'keystoneclient/v3/credentials.py' adding 'keystoneclient/v3/domain_configs.py' adding 'keystoneclient/v3/domains.py' adding 'keystoneclient/v3/ec2.py' adding 'keystoneclient/v3/endpoint_groups.py' adding 'keystoneclient/v3/endpoints.py' adding 'keystoneclient/v3/groups.py' adding 'keystoneclient/v3/limits.py' adding 'keystoneclient/v3/policies.py' adding 'keystoneclient/v3/projects.py' adding 'keystoneclient/v3/regions.py' adding 'keystoneclient/v3/registered_limits.py' adding 'keystoneclient/v3/role_assignments.py' adding 'keystoneclient/v3/roles.py' adding 'keystoneclient/v3/services.py' adding 'keystoneclient/v3/system.py' adding 'keystoneclient/v3/tokens.py' adding 'keystoneclient/v3/users.py' adding 'keystoneclient/v3/contrib/__init__.py' adding 'keystoneclient/v3/contrib/endpoint_filter.py' adding 'keystoneclient/v3/contrib/endpoint_policy.py' adding 'keystoneclient/v3/contrib/simple_cert.py' adding 'keystoneclient/v3/contrib/trusts.py' adding 'keystoneclient/v3/contrib/federation/__init__.py' adding 'keystoneclient/v3/contrib/federation/base.py' adding 'keystoneclient/v3/contrib/federation/core.py' adding 'keystoneclient/v3/contrib/federation/domains.py' adding 'keystoneclient/v3/contrib/federation/identity_providers.py' adding 'keystoneclient/v3/contrib/federation/mappings.py' adding 'keystoneclient/v3/contrib/federation/projects.py' adding 'keystoneclient/v3/contrib/federation/protocols.py' adding 'keystoneclient/v3/contrib/federation/saml.py' adding 'keystoneclient/v3/contrib/federation/service_providers.py' adding 'keystoneclient/v3/contrib/oauth1/__init__.py' adding 'keystoneclient/v3/contrib/oauth1/access_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/auth.py' adding 'keystoneclient/v3/contrib/oauth1/consumers.py' adding 'keystoneclient/v3/contrib/oauth1/core.py' adding 'keystoneclient/v3/contrib/oauth1/request_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/utils.py' adding 'python_keystoneclient-5.4.0.dist-info/AUTHORS' adding 'python_keystoneclient-5.4.0.dist-info/LICENSE' adding 'python_keystoneclient-5.4.0.dist-info/METADATA' adding 'python_keystoneclient-5.4.0.dist-info/WHEEL' adding 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' adding 'python_keystoneclient-5.4.0.dist-info/pbr.json' adding 'python_keystoneclient-5.4.0.dist-info/top_level.txt' adding 'python_keystoneclient-5.4.0.dist-info/RECORD' removing build/bdist.linux-x86_64/wheel Building wheel for python-keystoneclient (pyproject.toml): finished with status 'done' Created wheel for python-keystoneclient: filename=python_keystoneclient-5.4.0-py3-none-any.whl size=392233 sha256=2e69af7dd768ea518e501280e4cae180bf3d2518f0a9f7efe0d601fd3dcbdf0e Stored in directory: /builddir/.cache/pip/wheels/11/ca/b7/3ba8c54a94b31963e45d6ee08b3195b2047881318399ece5c1 Successfully built python-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.9snG3Y + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 ++ dirname /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 ++ ls /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir/python_keystoneclient-5.4.0-py3-none-any.whl ++ xargs basename --multiple ++ sed -E 's/([^-]+)-([^-]+)-.+\.whl/\1==\2/' + specifier=python_keystoneclient==5.4.0 + '[' -z python_keystoneclient==5.4.0 ']' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + /usr/bin/python3 -m pip install --root /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 --prefix /usr --no-deps --disable-pip-version-check --progress-bar off --verbose --ignore-installed --no-warn-script-location --no-index --no-cache-dir --find-links /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir python_keystoneclient==5.4.0 Using pip 24.0 from /usr/lib/python3.12/site-packages/pip (python 3.12) Looking in links: /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir Processing ./pyproject-wheeldir/python_keystoneclient-5.4.0-py3-none-any.whl Installing collected packages: python_keystoneclient Successfully installed python_keystoneclient-5.4.0 + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/bin ']' + rm -f /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-ghost-distinfo + site_dirs=() + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages ']' + site_dirs+=("/usr/lib/python3.12/site-packages") + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib64/python3.12/site-packages '!=' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages ']' + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib64/python3.12/site-packages ']' + for site_dir in ${site_dirs[@]} + for distinfo in /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64$site_dir/*.dist-info + echo '%ghost /usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info' + sed -i s/pip/rpm/ /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/INSTALLER + PYTHONPATH=/usr/lib/rpm/redhat + /usr/bin/python3 -B /usr/lib/rpm/redhat/pyproject_preprocess_record.py --buildroot /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 --record /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-record + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD removed '/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD' + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/REQUESTED removed '/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/REQUESTED' ++ wc -l /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc39.x86_64-pyproject-ghost-distinfo ++ cut -f1 '-d ' + lines=1 + '[' 1 -ne 1 ']' + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=2 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e docs Running Sphinx v7.2.6 [openstackdocstheme] version: 3.0.0 [openstackdocstheme] connecting html-page-context event handler making output directory... done [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (python-keystoneclient); you can disable this behavior with the 'openstackdocs_auto_name' option Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.common.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.auth.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.ec2.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v2_0.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.federation.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.oauth1.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/modules.rst. loading intersphinx inventory from https://docs.python.org/objects.inv... loading intersphinx inventory from https://docs.openstack.org/oslo.config/latest/objects.inv... loading intersphinx inventory from https://docs.openstack.org/keystoneauth/latest/objects.inv... WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/keystoneauth/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /keystoneauth/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/oslo.config/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /oslo.config/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.python.org/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.python.org', port=443): Max retries exceeded with url: /objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) [openstackdocstheme] using theme from /usr/lib/python3.12/site-packages/openstackdocstheme/theme [openstackdocstheme] no /builddir/build/BUILD/python-keystoneclient-5.4.0/.gitreview found building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 4 source files that are out of date updating environment: [new config] 21 added, 0 changed, 0 removed reading sources... [100%] using-sessions looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done copying assets... copying static files... done copying extra files... done done /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.common' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.ec2' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v2_0' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.federation' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.oauth1' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/modules' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') writing output... [100%] using-sessions /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') generating indices... genindex py-modindex [openstackdocstheme] could not determine last_updated for 'py-modindex' done writing additional pages... search done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 3 warnings. The HTML pages are in doc/build/html. docs: OK (12.42 seconds) congratulations :) (12.48 seconds) + rm -fr doc/build/html/objects.inv + rm -fr doc/build/html/.doctrees doc/build/html/.buildinfo + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 5.4.0-1.fc39 --unique-debug-suffix -5.4.0-1.fc39.x86_64 --unique-debug-src-base python-keystoneclient-5.4.0-1.fc39.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/python-keystoneclient-5.4.0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find: ‘debug’: No such file or directory find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.RkoSca + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=2 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e py312 -- --exclude-regex '^.*test_cms.*' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'load_from_conf_options()' is deprecated in version '2.1.0' and will be removed in version '3.0.0': keystoneclient auth plugins are deprecated. Use keystoneauth. return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_unknown [0.000670s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_ref [0.004879s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_url [0.002915s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_invalidate [0.000536s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_creating_with_no_args [0.001272s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_default_options [0.005488s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_options [0.007730s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_env_overrides_default_opt [0.003128s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_load_with_nothing [0.000528s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_string_value [0.002963s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_common [0.000451s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin [0.070846s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_other_params [0.031946s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_password [0.002213s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_endpoint_override [0.001218s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_only_override [0.001266s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_connection_params [0.001023s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering_with_no_data [0.004034s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_session_cache [0.004145s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_get_auth_properties [0.001455s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_invalidate [0.000897s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_reauthenticate [0.002503s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering [0.004437s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering_with_no_data [0.003752s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_invalidate [0.001921s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_no_reauthenticate [0.000554s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_reauthenticate [0.003111s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password [0.000858s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.001293s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalidate_response [0.001612s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url [0.002853s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_with_trust_id [0.000971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_token [0.000992s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_project_scoped [0.002042s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_unscoped [0.005053s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_doesnt_log_password [0.001235s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.001805s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_known [0.000677s] ... ok {0} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_classes_in_available [0.000229s] ... ok {0} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_names_in_available [0.000208s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_basic_params_added [0.002495s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_cli_options [0.000556s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_full_url_overrides_endpoint_filter [0.002209s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_sends_nocatalog [0.001499s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url [0.001590s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_symbols [0.000193s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_with_scope_data [0.000546s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_domain_and_project_scoping [0.000263s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_multi_options [0.001390s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_multi_cli_options [0.000499s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_type_value [0.001836s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_param_loading [0.001157s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_string_value [0.001471s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_type_value [0.001725s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_diff_section [0.001192s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_named [0.000408s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v2 [0.000319s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v3 [0.000325s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_with_no_data [0.000354s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_plugins_are_all_opts [0.000431s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_same_section [0.000985s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_endpoint_override [0.001449s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_no_auth_url [0.001315s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_no_password [0.002656s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_trust_id [0.001053s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_options [0.001904s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v3_if_domain_params [0.005783s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_disc_error_for_failure [0.001607s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_no_urls [0.001282s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints [0.004130s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints_on_auth_interface [0.002651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_returns_original_when_discover_fails [0.002802s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_bad_connection_params [0.000509s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_headers [0.001288s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_asking_for_auth_endpoint_ignores_checks [0.001077s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_options [0.000675s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v2 [0.001668s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v3 [0.002467s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_prompt_password [0.002611s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_symbols [0.000724s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering [0.005552s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_plugin_cache [0.004959s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_no_reauthenticate [0.000777s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_asking_for_auth_endpoint_ignores_checks [0.000668s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_plugin_cache [0.008901s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_session_cache [0.010314s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_get_auth_properties [0.002648s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_token [0.004195s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password [0.002048s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password_scoped [0.001179s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_params_v2_url [0.002211s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_with_user_domain_params [0.001744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password_scoped [0.001551s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v2_if_no_domain_params [0.005307s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_options [0.001338s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_symbols [0.001044s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_doesnt_log_password [0.003084s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_full_url_overrides_endpoint_filter [0.002313s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_dict [0.000839s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_type [0.000846s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_password_with_no_user_id_or_name [0.000192s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_unknown_discovery_version [0.001199s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_params_v2_url [0.001366s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_prompt_password [0.002111s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url_defaults_to_public [0.002297s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password [0.003425s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_domain_scoped [0.003298s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_dict [0.001900s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_type [0.001558s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalidate_response [0.005690s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_prompt_password [0.005430s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url_defaults_to_public [0.004940s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_plugin_from_failure [0.004076s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_options [0.000183s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_user_id [0.000476s] ... ok {1} keystoneclient.tests.unit.test_base.BaseTest.test_eq [0.000160s] ... ok {1} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_find_resource [0.001245s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_head [0.000896s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list [0.000893s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_request [0.003502s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_expired [0.001236s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms [0.005337s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms_factory [0.001824s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_scopes [0.000486s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_federated_url [0.000494s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_scoped_behaviour [0.008659s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_unscoped_behaviour [0.001913s] ... ok {0} keystoneclient.tests.unit.auth.test_loading.TestOtherLoading.test_loading_getter [0.000256s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v2_if_no_domain_params [0.021658s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_update [0.001816s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_get [0.001044s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_patch [0.000874s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerWithFindRequestIdTest.test_find_resource [0.001015s] ... ok {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_glance_data [0.001021s] ... ok {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_keystone_data [0.001603s] ... ok {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_basics [0.002317s] ... ok {1} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_ignored_non_service_type [0.000450s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_unknown_discovery_version [0.004785s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v2_params_v3_url [0.013348s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_plugin_from_failure [0.002010s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_bad_response [0.000949s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_args [0.000251s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_response [0.001043s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v3 [0.001062s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_forwards_original_ip [0.000934s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v2 [0.000895s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_user_params_v2_url [0.010459s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v3 [0.001692s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_invalid_major_version [0.001074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_minor_greater_than_available_fails [0.000872s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_unstable_versions [0.004056s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v3_if_domain_params [0.011179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v2 [0.003922s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_ignore_invalid [0.000952s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_disc_error_for_failure [0.001577s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_no_urls [0.001782s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_greater_version_than_required [0.005023s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v2 [0.005679s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.post()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.put()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_links [0.003619s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.delete()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_lesser_version_than_required [0.000948s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_overriding_stored_kwargs [0.001843s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v3 [0.004555s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_pass_client_arguments [0.004127s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v2_params_v3_url [0.005427s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_case [0.000870s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_unknown [0.003651s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_keystone_data [0.001844s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_endpoint_case [0.003965s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverUtils.test_version_number [0.000636s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_0 [0.000106s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_1 [0.000074s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA1 [0.000081s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port [0.000224s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_malformed_version [0.000111s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_strip [0.000102s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_param [0.000054s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_roles [0.000308s] ... ok {0} keystoneclient.tests.unit.generic.test_client.ClientDiscoveryTests.test_discover_extensions_v2 [0.004517s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_getid [0.000177s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_human_id [0.000207s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_non_ascii_attr [0.000143s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_services [0.003389s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_tenant_scoped [0.000249s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_unscoped [0.000186s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_domain_scoped [0.000242s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_lazy_getattr [0.004947s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_repr [0.000157s] ... ok {0} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_list [0.001192s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_oauth_scoped [0.001657s] ... ok {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_basic_params [0.001662s] ... ok {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_body [0.000805s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_delete [0.005101s] ... ok {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_headers [0.002089s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_get [0.001949s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list_with_multiple_response_objects [0.000929s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_client_deprecated [0.000147s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_json_resp [0.001622s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_patch [0.003392s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_post [0.001000s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_plaintext_resp [0.004442s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_post [0.002356s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_put [0.004420s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_api [0.000317s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_post [0.001587s] ... ok {1} keystoneclient.tests.unit.test_https.ClientTest.test_post [0.004262s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_put [0.002496s] ... ok {1} keystoneclient.tests.unit.test_https.ClientTest.test_post_auth [0.002468s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_build_keyring_key [0.000314s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_keyring [0.000614s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_update [0.004463s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_cinder_data [0.003697s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_connect_retries [0.005155s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_get_token [0.000252s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_individual [0.000837s] ... ok {0} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_version_hacks [0.000171s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_available_versions [0.002611s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_methods [0.006494s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_endpoint_override [0.000945s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_get_endpoint [0.001625s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_200_response_fails [0.002917s] ... ok {1} keystoneclient.tests.unit.test_session.CliLoadingTests.test_client_certs [0.001557s] ... ok {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_cacert [0.000430s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v2 [0.002237s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_client_certs [0.001626s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_cert [0.001095s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_pass_through [0.001435s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_fail_to_create_bad_individual_version [0.003399s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v2 [0.001403s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_post_keeps_correct_method [0.004295s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v3 [0.003201s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v3 [0.000953s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_fail_for_missing_v3 [0.002472s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_status [0.002326s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.RedirectTests.test_history_matches_requests [0.013875s] ... ok {1} keystoneclient.tests.unit.test_session.RedirectTests.test_no_redirect [0.000776s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_false [0.000829s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_true [0.002308s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_unknown_client_version [0.002265s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_deprecated [0.002924s] ... ok {1} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_forever [0.005953s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_default_with_plugin [0.001881s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_logger_object_passed [0.001933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_experimental [0.004091s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin [0.001999s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_cinder_data [0.002048s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_glance_data [0.001750s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin_overrides [0.003700s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_requests_auth_plugin [0.000561s] ... ok {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_ignoring_invalid_lnks [0.003114s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA256 [0.000140s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4 [0.000985s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_nostrip [0.000119s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_false [0.000061s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_type_urls [0.002284s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_header [0.000051s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_auth_plugin [0.000609s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_user_and_project_id [0.000316s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_trust_scoped [0.003327s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_catalog [0.000510s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_project_scoped [0.000585s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_roles [0.000230s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_trust_scoped [0.000471s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_unscoped [0.000252s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_connect_retries [0.006547s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_does_not_set_tcp_keepalive_on_custom_sessions [0.000234s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_forwarded_for [0.002473s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_http_session_opts [0.002507s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_logging_cacerts [0.000774s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_http.ClientTest.test_get [0.002908s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_unauthorized_client_requests [0.001814s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_https.ClientTest.test_get [0.001832s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_get_keyring [0.003052s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_no_keyring_key [0.001040s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_logs_failed_output [0.000829s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_patch [0.002168s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_post [0.000918s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_server_error [0.000858s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_ssl_error_message [0.000767s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_and_get_keyring_expired [0.002489s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_invalidate [0.000253s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding [0.001871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_unicode_data_in_debug_output [0.000748s] ... ok {1} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager_all_options [0.001936s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding_non_json_resp [0.003005s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_logger_object_passed [0.002315s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_request [0.003185s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_user_and_project_id [0.000249s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_cacert [0.000492s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_insecure_timeout [0.003932s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_deprecated [0.000516s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_insecure_timeout [0.000376s] ... ok {0} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_verify [0.000775s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_get [0.001264s] ... ok {0} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_limit [0.005737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_disable [0.002744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_ignore_full_url [0.000778s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_overrides_filter [0.003758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_raises_exc_only_when_asked [0.003673s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_called [0.001287s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_not_called [0.004230s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_url_returned [0.000286s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_delete [0.001500s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_get [0.000719s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_head [0.000776s] ... ok {1} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 [0.054558s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_integer_id [0.000202s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_id [0.000125s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_unicode [0.000276s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_uuid [0.000138s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_no_unique_match [0.000195s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_none [0.000166s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_logging_body_only_for_specified_content_types [0.005492s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_mask_password_in_http_log_response [0.000939s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_not_found [0.001222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_put [0.000954s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_scoped_accessinfo [0.008413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_session_debug_output [0.002893s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_user_agent [0.004137s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_uses_tcp_keepalive_by_default [0.000217s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.010412s] ... ok {0} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager [0.004169s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_diablo_token [0.008328s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_grizzly_token [0.007488s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token [0.007856s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token_in_factory [0.007968s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_v2_roles [0.007438s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_will_expire_soon [0.007934s] ... ok {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.004481s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.002601s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_expired [0.002808s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_scoped [0.000981s] ... ok {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped [0.001133s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(original) [0.009854s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksc-session) [0.011300s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksa-session) [0.011571s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(original) [0.008895s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksc-session) [0.010716s] ... ok {0} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 [0.115667s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_int_name [0.000412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_name [0.000139s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksa-session) [0.012497s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.002131s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_params [0.000415s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.002220s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000671s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.000708s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_scoped_init [0.001587s] ... ok {1} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_version_local [0.001011s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(original) [0.001280s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_trusts [0.022828s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksc-session) [0.004161s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksa-session) [0.002916s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(original) [0.001544s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.006119s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksc-session) [0.004221s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksa-session) [0.002918s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.004650s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(original) [0.002170s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksc-session) [0.004442s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.004784s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped_trust [0.005179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002515s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load [0.002283s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksa-session) [0.003416s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(original) [0.002155s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_without_auth_params [0.003377s] ... ok {1} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksc-session) [0.003392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksa-session) [0.004230s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(original) [0.002525s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_management_url_is_updated [0.006650s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksc-session) [0.004318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksa-session) [0.003799s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_unscoped_init [0.006120s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_versions [0.001349s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(original) [0.002272s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksc-session) [0.004286s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksa-session) [0.004513s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(original) [0.001154s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(original) [0.007040s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksc-session) [0.004094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksa-session) [0.001885s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(original) [0.001812s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksc-session) [0.005537s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksc-session) [0.012006s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksa-session) [0.003319s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksa-session) [0.008571s] ... ok {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(original) [0.002712s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(original) [0.002458s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksc-session) [0.008762s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksc-session) [0.002184s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksa-session) [0.004252s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(original) [0.003413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksc-session) [0.002161s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksa-session) [0.004502s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(original) [0.001897s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksc-session) [0.004631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksa-session) [0.001931s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.001247s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksa-session) [0.008069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(original) [0.005728s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.000303s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000280s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(original) [0.003587s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksc-session) [0.004552s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksa-session) [0.001837s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksc-session) [0.008929s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(original) [0.003303s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksa-session) [0.008091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(original) [0.006221s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksc-session) [0.002516s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksa-session) [0.003154s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(original) [0.001982s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksc-session) [0.008387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksc-session) [0.003994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksa-session) [0.003004s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(original) [0.001496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksc-session) [0.004274s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksa-session) [0.001891s] ... ok {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksa-session) [0.004802s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(original) [0.008339s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(original) [0.002333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksc-session) [0.004467s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksa-session) [0.004026s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(original) [0.002076s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksc-session) [0.003132s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksa-session) [0.002027s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksc-session) [0.009519s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksa-session) [0.007525s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(original) [0.003506s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksc-session) [0.005340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksa-session) [0.006583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(original) [0.002214s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(original) [0.002207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksc-session) [0.005094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksa-session) [0.002405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(original) [0.005463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksc-session) [0.004922s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksa-session) [0.005023s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(original) [0.001050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksc-session) [0.011942s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksc-session) [0.004335s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksa-session) [0.002510s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(original) [0.002097s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksc-session) [0.003606s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksa-session) [0.005853s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksa-session) [0.003587s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(original) [0.006480s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(original) [0.002877s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksc-session) [0.008132s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksc-session) [0.006011s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksa-session) [0.004851s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(original) [0.001931s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksa-session) [0.010095s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(original) [0.004147s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksc-session) [0.004326s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksa-session) [0.003314s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(original) [0.001757s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksc-session) [0.003441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksa-session) [0.004397s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(original) [0.003416s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksc-session) [0.004162s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksc-session) [0.008123s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksa-session) [0.006566s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.001787s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000280s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_multiple_service_types [0.000455s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000321s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.000315s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000332s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksa-session) [0.003594s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(original) [0.001093s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(original) [0.001991s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksc-session) [0.005565s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.007827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.002956s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(original) [0.001009s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksc-session) [0.006582s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksa-session) [0.007896s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(original) [0.003062s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksc-session) [0.006082s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksa-session) [0.002622s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(original) [0.003513s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksc-session) [0.006704s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksa-session) [0.004651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(original) [0.002296s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksc-session) [0.005608s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksa-session) [0.007857s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(original) [0.003198s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksc-session) [0.006968s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksa-session) [0.005322s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(original) [0.001461s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksa-session) [0.007118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksc-session) [0.005427s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksa-session) [0.003414s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(original) [0.001093s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(original) [0.004046s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksc-session) [0.004780s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksa-session) [0.003785s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksc-session) [0.007341s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(original) [0.002320s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksa-session) [0.008951s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksc-session) [0.004599s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(original) [0.004620s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksa-session) [0.002633s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(original) [0.001438s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksc-session) [0.004737s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksa-session) [0.003110s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(original) [0.001456s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksc-session) [0.009682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksc-session) [0.005128s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksa-session) [0.006967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksa-session) [0.002106s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(original) [0.005514s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(original) [0.002708s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksc-session) [0.008332s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksc-session) [0.005140s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksa-session) [0.002274s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksa-session) [0.008787s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(original) [0.003646s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksc-session) [0.005481s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksa-session) [0.005288s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_domain_scoped_accessinfo [0.000230s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_federated_property_standard_token [0.000357s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(original) [0.000463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(original) [0.003321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksc-session) [0.001031s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksa-session) [0.000993s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksc-session) [0.008401s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(original) [0.001237s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksc-session) [0.004545s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksa-session) [0.004880s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksa-session) [0.007062s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(original) [0.004100s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(original) [0.001252s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksc-session) [0.004695s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksc-session) [0.008935s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksa-session) [0.003681s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(original) [0.001754s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksc-session) [0.005307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksa-session) [0.005450s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(original) [0.004941s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksa-session) [0.004592s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(original) [0.003290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksc-session) [0.002777s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksa-session) [0.005265s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksc-session) [0.009091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksa-session) [0.005385s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(original) [0.003501s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(original) [0.002073s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksc-session) [0.004993s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksa-session) [0.004693s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(original) [0.001632s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksc-session) [0.008910s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksc-session) [0.005900s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksa-session) [0.003422s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(original) [0.002108s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksa-session) [0.004142s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.004517s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.001043s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.002248s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002056s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_project_scoped [0.001786s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(original) [0.002166s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksc-session) [0.010631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksa-session) [0.005895s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksc-session) [0.004830s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksa-session) [0.005118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(original) [0.002106s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(original) [0.003743s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksc-session) [0.008580s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksc-session) [0.005640s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksa-session) [0.003909s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(original) [0.003201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksa-session) [0.004970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(original) [0.004201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksc-session) [0.007818s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksc-session) [0.005529s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksa-session) [0.004409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_conf_params ... SKIPPED: TypeError: __init__() got an unexpected keyword argument 'project_name' {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_second_call_to_protected_url [0.001054s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_to [0.001943s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_user [0.002116s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksa-session) [0.004816s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(original) [0.003398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_check_valid_token_when_authenticated [0.001437s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_conf_params [0.000571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token [0.003048s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_authn_fail [0.002371s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_conf_params [0.000388s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch [0.001295s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksc-session) [0.009259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksa-session) [0.006499s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(original) [0.001529s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksc-session) [0.002963s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksa-session) [0.002021s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch_success [0.000571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_302_redirection [0.001960s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_303_redirection [0.003944s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_get_unscoped_token_when_authenticated [0.001049s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call [0.001807s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_when_saml_authenticated [0.000947s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_mising_username_password_in_plugin [0.001951s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_response_to_sp [0.001095s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch_success [0.001551s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(original) [0.005082s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_303_redirection [0.003707s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_dont_set_project_nor_domain [0.002404s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_when_saml_authenticated [0.005063s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_mising_username_password_in_plugin [0.000749s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksc-session) [0.010680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_domain [0.002503s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksa-session) [0.007146s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(original) [0.000418s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksc-session) [0.000511s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksa-session) [0.000901s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_domain [0.002444s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_project [0.001673s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_project [0.002005s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.003613s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(original) [0.005515s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksc-session) [0.004504s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_without_auth_params [0.000371s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.001150s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksa-session) [0.006425s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_project_scoped_init [0.003380s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_trust_init [0.002987s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(original) [0.001266s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksc-session) [0.004594s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksa-session) [0.004717s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(original) [0.000686s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksc-session) [0.001146s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksa-session) [0.001872s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(original) [0.001921s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksc-session) [0.002866s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksa-session) [0.005229s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(original) [0.001597s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(original) [0.007039s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksc-session) [0.008341s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksa-session) [0.007424s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksc-session) [0.004141s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksa-session) [0.003957s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_discover.DiscoverKeystoneTests.test_get_version_local [0.001730s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(original) [0.001831s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(original) [0.006238s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksc-session) [0.004408s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksa-session) [0.002148s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(original) [0.001785s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksc-session) [0.006959s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksc-session) [0.006212s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksa-session) [0.003109s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksa-session) [0.006141s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(original) [0.003018s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksc-session) [0.008852s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(original) [0.003575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksc-session) [0.003142s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksa-session) [0.003585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(original) [0.001268s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksc-session) [0.001537s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksa-session) [0.005014s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(original) [0.009100s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksa-session) [0.001482s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(original) [0.001905s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksc-session) [0.003807s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksa-session) [0.003548s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(original) [0.000640s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksc-session) [0.002094s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksa-session) [0.001554s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(original) [0.001869s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksc-session) [0.003741s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksa-session) [0.003964s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(original) [0.000430s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksc-session) [0.003460s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksa-session) [0.001227s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksc-session) [0.012815s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksa-session) [0.010001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(original) [0.002307s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_project_scoped_accessinfo [0.000318s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksc-session) [0.002795s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.000725s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksa-session) [0.004547s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(original) [0.001187s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_oauth_access [0.000952s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_override_auth_token [0.001376s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_will_expire_soon [0.001291s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(original) [0.001309s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksc-session) [0.005734s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksa-session) [0.004120s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(original) [0.001965s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksc-session) [0.009538s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksc-session) [0.005350s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksa-session) [0.008880s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksa-session) [0.004009s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(original) [0.003261s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksc-session) [0.003351s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(original) [0.003749s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksa-session) [0.003827s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(original) [0.002296s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksc-session) [0.005212s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksc-session) [0.007855s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksa-session) [0.003495s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(original) [0.001744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksa-session) [0.008251s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(original) [0.005882s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksc-session) [0.005742s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksc-session) [0.005084s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksa-session) [0.007131s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(original) [0.000510s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksc-session) [0.006651s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksa-session) [0.003602s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(original) [0.000894s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksc-session) [0.001641s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksa-session) [0.000649s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(original) [0.001108s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksc-session) [0.006868s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksa-session) [0.003046s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(original) [0.003903s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksa-session) [0.002962s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(original) [0.003245s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksc-session) [0.001916s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksa-session) [0.001110s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(original) [0.002167s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksc-session) [0.005003s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksa-session) [0.004063s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(original) [0.000645s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksc-session) [0.010884s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksc-session) [0.002744s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksa-session) [0.001435s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(original) [0.002053s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksc-session) [0.005003s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksa-session) [0.006557s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(original) [0.001267s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksa-session) [0.004206s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(original) [0.000817s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksc-session) [0.001684s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksa-session) [0.000557s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(original) [0.002999s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksc-session) [0.011898s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksc-session) [0.005757s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksa-session) [0.004566s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksa-session) [0.007322s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(original) [0.000455s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksc-session) [0.001274s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksa-session) [0.000784s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(original) [0.001873s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksc-session) [0.004389s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(original) [0.004632s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksc-session) [0.009255s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksa-session) [0.003611s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(original) [0.002030s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksc-session) [0.004800s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksa-session) [0.005038s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksa-session) [0.005618s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(original) [0.000431s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksc-session) [0.000613s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksa-session) [0.000809s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(original) [0.001532s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksc-session) [0.009341s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(original) [0.001914s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksc-session) [0.005424s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksa-session) [0.007966s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksa-session) [0.003936s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(original) [0.001144s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksc-session) [0.005233s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(original) [0.005344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksc-session) [0.005540s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksa-session) [0.006231s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(original) [0.001166s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksa-session) [0.004939s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksc-session) [0.005620s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(original) [0.009523s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksa-session) [0.003681s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(original) [0.002425s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksc-session) [0.004913s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksc-session) [0.009376s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksa-session) [0.004547s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(original) [0.002064s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksc-session) [0.004225s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksa-session) [0.003849s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(original) [0.003257s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksa-session) [0.008491s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(original) [0.001257s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksc-session) [0.006100s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksc-session) [0.004309s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksa-session) [0.003934s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(original) [0.001159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksa-session) [0.008582s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(original) [0.001070s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksc-session) [0.005765s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksc-session) [0.004116s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksa-session) [0.003749s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(original) [0.001536s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksa-session) [0.003647s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksc-session) [0.005717s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(original) [0.000464s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksc-session) [0.001463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksa-session) [0.002397s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksa-session) [0.003869s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.012399s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(original) [0.002633s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksc-session) [0.003914s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksa-session) [0.003460s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(original) [0.002355s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksc-session) [0.006164s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksa-session) [0.002841s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(original) [0.001140s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.004005s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success [0.004407s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_domain_username_password_scoped [0.003907s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_domain_scoped [0.002326s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_project_scoped [0.001842s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksc-session) [0.005971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_domain_scoped [0.005924s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksa-session) [0.004733s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(original) [0.001571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_end_to_end_workflow [0.005218s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_initial_call_to_get_access_token [0.002794s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_access_sp_no_cookies_fail [0.002618s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_password [0.000841s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksc-session) [0.005327s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksa-session) [0.002917s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(original) [0.003068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksc-session) [0.004490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksa-session) [0.003008s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(original) [0.002438s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_end_to_end_workflow [0.010864s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksc-session) [0.010008s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_bad_response [0.007551s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_adfs_request_address [0.001224s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_sp_request [0.006721s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksa-session) [0.007836s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(original) [0.002305s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_send_assertion_to_service_provider_bad_status [0.006388s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksc-session) [0.010781s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_end_to_end_workflow [0.008876s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_fail_basicauth_idp_authentication [0.002638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksa-session) [0.006939s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(original) [0.003044s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_invalid_response [0.005235s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_req_to_idp [0.002845s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(original) [0.004669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksc-session) [0.010352s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksa-session) [0.007817s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(original) [0.000481s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksc-session) [0.011243s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksc-session) [0.003698s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksa-session) [0.004090s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksa-session) [0.008156s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(original) [0.006291s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(original) [0.004837s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksc-session) [0.008489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksc-session) [0.014923s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksa-session) [0.007016s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_conf_params [0.003191s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksa-session) [0.010265s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch [0.005653s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(original) [0.005823s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_302_redirection [0.007698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksc-session) [0.009550s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_end_to_end_workflow [0.008998s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_fail_basicauth_idp_authentication [0.004408s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksa-session) [0.008884s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(original) [0.003297s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_get_unscoped_token_when_authenticated [0.006759s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call [0.004880s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksc-session) [0.009660s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_invalid_response [0.004997s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksa-session) [0.007513s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(original) [0.002697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_req_to_idp [0.004130s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksc-session) [0.003118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksa-session) [0.001634s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_response_to_sp [0.005090s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(original) [0.003906s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load [0.007069s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_params [0.003410s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksc-session) [0.012620s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.007460s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksa-session) [0.006234s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(original) [0.002882s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_domain_scoped_init [0.004070s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000345s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksc-session) [0.001475s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksa-session) [0.000787s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(original) [0.001039s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksc-session) [0.000677s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksa-session) [0.001024s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(original) [0.001246s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_domain [0.004639s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksc-session) [0.005836s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksa-session) [0.003282s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(original) [0.003121s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_project [0.008904s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_unscoped_init [0.003434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksc-session) [0.003824s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksa-session) [0.003053s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_delete_identity_provider [0.002136s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_update_identity_provider [0.002556s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(original) [0.003642s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksc-session) [0.010167s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(original) [0.001332s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksc-session) [0.004423s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksa-session) [0.003412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(original) [0.002106s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksc-session) [0.004511s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksa-session) [0.007839s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksa-session) [0.003256s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(original) [0.001832s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksc-session) [0.004151s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(original) [0.003080s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksa-session) [0.004707s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(original) [0.001494s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksc-session) [0.004171s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksc-session) [0.009771s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksa-session) [0.008334s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksa-session) [0.003299s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(original) [0.000415s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksc-session) [0.000624s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksa-session) [0.000521s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(original) [0.000684s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.001750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.001570s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(original) [0.007471s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksc-session) [0.009072s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksa-session) [0.005587s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(original) [0.004745s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksc-session) [0.005813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects [0.030787s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_create_mapping [0.001898s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_list_mapping [0.001462s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_update_mapping [0.001797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(original) [0.002153s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksa-session) [0.010166s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(original) [0.003622s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksc-session) [0.002346s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksa-session) [0.001492s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(original) [0.000408s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksc-session) [0.000547s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksc-session) [0.005059s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksa-session) [0.003272s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(original) [0.001063s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksc-session) [0.005908s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksa-session) [0.003757s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(original) [0.002096s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksa-session) [0.006638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(original) [0.000419s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksc-session) [0.003795s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksa-session) [0.002520s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksc-session) [0.004059s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksa-session) [0.002502s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(original) [0.001817s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(original) [0.002552s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksc-session) [0.008035s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksc-session) [0.008079s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksa-session) [0.004134s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksa-session) [0.007349s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_create_protocol [0.003250s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_update_protocol [0.002165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(original) [0.000421s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksc-session) [0.000814s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(original) [0.001658s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksa-session) [0.003119s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksc-session) [0.009259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(original) [0.000355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksc-session) [0.001081s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksa-session) [0.001374s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(original) [0.002441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksc-session) [0.006563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksa-session) [0.006948s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(original) [0.002879s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksa-session) [0.005087s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(original) [0.001128s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksc-session) [0.008402s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksc-session) [0.006566s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksa-session) [0.006190s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksa-session) [0.004851s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(original) [0.003750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(original) [0.001480s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksc-session) [0.006033s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksa-session) [0.003252s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(original) [0.002240s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksc-session) [0.002680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksc-session) [0.010812s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksa-session) [0.007470s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksa-session) [0.002853s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(original) [0.002085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(original) [0.006999s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksc-session) [0.003354s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksa-session) [0.003477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(original) [0.002271s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksc-session) [0.004984s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksa-session) [0.003284s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_get_service_provider [0.001116s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_list_service_provider [0.000940s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(original) [0.001469s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksc-session) [0.010162s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksc-session) [0.003549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksa-session) [0.008185s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksa-session) [0.004307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(original) [0.001672s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(original) [0.005062s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksc-session) [0.009009s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksc-session) [0.005434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksa-session) [0.007191s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksa-session) [0.008096s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(original) [0.005673s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(original) [0.003978s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksc-session) [0.009242s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksc-session) [0.007526s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksa-session) [0.009443s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksa-session) [0.004179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(original) [0.001199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksc-session) [0.004255s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksa-session) [0.004446s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(original) [0.001959s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(original) [0.004120s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksc-session) [0.007415s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksc-session) [0.005075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksa-session) [0.003020s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(original) [0.000458s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksc-session) [0.001089s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksa-session) [0.001010s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksa-session) [0.007076s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(original) [0.003692s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(original) [0.002975s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksc-session) [0.004441s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksa-session) [0.004069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksc-session) [0.010969s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(original) [0.002217s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksa-session) [0.008588s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksc-session) [0.005163s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksa-session) [0.005546s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(original) [0.004074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksc-session) [0.004167s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksa-session) [0.005040s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(original) [0.004115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksc-session) [0.008489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(original) [0.002377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksc-session) [0.004507s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksa-session) [0.011475s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(original) [0.003968s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksa-session) [0.004171s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(original) [0.002023s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksc-session) [0.004816s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksc-session) [0.010000s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksa-session) [0.004970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksa-session) [0.003396s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(original) [0.002299s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksc-session) [0.005195s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(original) [0.005100s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksc-session) [0.002105s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksa-session) [0.005009s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(original) [0.002290s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksa-session) [0.001555s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(original) [0.002749s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksc-session) [0.004637s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksc-session) [0.004930s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksa-session) [0.005275s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(original) [0.002209s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksa-session) [0.008617s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksc-session) [0.006071s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(original) [0.003411s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksa-session) [0.005642s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(original) [0.005212s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksc-session) [0.007629s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksa-session) [0.007434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksc-session) [0.006600s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(original) [0.003099s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksa-session) [0.006415s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(original) [0.003774s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksc-session) [0.003304s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksc-session) [0.010762s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksa-session) [0.003871s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksa-session) [0.002951s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(original) [0.002573s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(original) [0.002433s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksc-session) [0.005495s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksc-session) [0.005153s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksa-session) [0.004007s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(original) [0.002085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksc-session) [0.005483s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksa-session) [0.009196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksa-session) [0.006241s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(original) [0.002266s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksc-session) [0.003860s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(original) [0.005344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksc-session) [0.005585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksa-session) [0.012564s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksa-session) [0.005469s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(original) [0.002818s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(original) [0.003420s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksc-session) [0.006357s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksc-session) [0.006065s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksa-session) [0.004190s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_get_consumers [0.001725s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(original) [0.002553s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksa-session) [0.004489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(original) [0.003846s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksc-session) [0.007483s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksa-session) [0.004949s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.TestOAuthLibModule.test_no_oauthlib_installed [0.000269s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(original) [0.001957s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksc-session) [0.007258s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksa-session) [0.006737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(original) [0.004795s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksc-session) [0.005781s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksa-session) [0.005473s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(original) [0.001955s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksc-session) [0.005960s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksc-session) [0.007160s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksa-session) [0.003710s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(original) [0.002932s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksa-session) [0.007736s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(original) [0.005314s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksc-session) [0.006061s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksa-session) [0.003937s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(original) [0.002129s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksc-session) [0.011145s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksc-session) [0.006354s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksa-session) [0.005370s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksa-session) [0.004311s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(original) [0.004075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksc-session) [0.004782s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksa-session) [0.007862s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(original) [0.002994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksc-session) [0.007912s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksa-session) [0.005755s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(original) [0.003661s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksc-session) [0.003557s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksa-session) [0.003431s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(original) [0.001591s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksc-session) [0.003626s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksa-session) [0.004067s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(original) [0.005128s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksc-session) [0.007148s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksa-session) [0.007632s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(original) [0.004449s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(original) [0.001717s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksc-session) [0.004715s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksa-session) [0.003299s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(original) [0.002037s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksc-session) [0.005325s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksa-session) [0.004494s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(original) [0.001601s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksc-session) [0.005146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksa-session) [0.005377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(original) [0.001511s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksc-session) [0.009569s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksc-session) [0.008730s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksa-session) [0.006504s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(original) [0.004535s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksa-session) [0.004836s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(original) [0.000494s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksc-session) [0.006475s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksa-session) [0.005687s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(original) [0.001987s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksc-session) [0.005560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksa-session) [0.004165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(original) [0.001692s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksc-session) [0.002210s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksa-session) [0.000580s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(original) [0.001930s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksc-session) [0.007301s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksa-session) [0.006262s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(original) [0.001585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksc-session) [0.004886s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksa-session) [0.004496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksc-session) [0.007453s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(original) [0.001834s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksc-session) [0.005169s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksa-session) [0.007921s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(original) [0.003355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksa-session) [0.004711s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(original) [0.002273s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksc-session) [0.004847s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksc-session) [0.007646s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksa-session) [0.006127s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(original) [0.002046s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksc-session) [0.003698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksa-session) [0.009211s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(original) [0.001216s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksc-session) [0.007629s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksa-session) [0.005382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(original) [0.002519s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksc-session) [0.005232s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksa-session) [0.004918s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksa-session) [0.005189s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_create_project [0.001577s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(original) [0.003000s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_list_project [0.002000s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksc-session) [0.006684s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_update_project [0.002314s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(original) [0.002367s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksc-session) [0.004441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksa-session) [0.007334s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(original) [0.003667s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksa-session) [0.005278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(original) [0.002067s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksc-session) [0.006838s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksa-session) [0.003604s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksc-session) [0.008543s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksa-session) [0.005599s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(original) [0.000515s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksc-session) [0.000619s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(original) [0.002322s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksc-session) [0.005867s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksa-session) [0.007286s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(original) [0.002772s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksa-session) [0.005466s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksc-session) [0.008653s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(original) [0.002315s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksc-session) [0.007747s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksa-session) [0.004158s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksa-session) [0.008841s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(original) [0.005019s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(original) [0.003022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksc-session) [0.005456s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksa-session) [0.005021s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(original) [0.000833s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksc-session) [0.001144s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksa-session) [0.001809s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksc-session) [0.008981s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(original) [0.002690s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksa-session) [0.005730s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(original) [0.002200s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksc-session) [0.001429s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksa-session) [0.003934s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksc-session) [0.005078s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(original) [0.002257s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksa-session) [0.002479s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(original) [0.002979s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksc-session) [0.005940s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksc-session) [0.009871s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksa-session) [0.004980s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(original) [0.002254s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksa-session) [0.009176s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(original) [0.003855s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksc-session) [0.006401s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksa-session) [0.004585s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(original) [0.001250s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksc-session) [0.001277s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksa-session) [0.001032s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(original) [0.000565s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksc-session) [0.001147s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksa-session) [0.002327s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksc-session) [0.009018s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(original) [0.003584s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksa-session) [0.003964s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksc-session) [0.005454s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksa-session) [0.003863s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(original) [0.007180s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksc-session) [0.005823s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(original) [0.002211s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksa-session) [0.007874s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksc-session) [0.005494s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksa-session) [0.004413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(original) [0.000642s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(original) [0.003679s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksc-session) [0.002520s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksa-session) [0.001492s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(original) [0.002285s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksc-session) [0.006322s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksa-session) [0.003690s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(original) [0.002065s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksc-session) [0.009319s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksa-session) [0.008802s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(original) [0.000540s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksc-session) [0.002755s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksa-session) [0.000604s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksc-session) [0.005649s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(original) [0.005264s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksc-session) [0.000698s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksa-session) [0.000613s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksa-session) [0.004817s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(original) [0.003019s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_create_identity_provider [0.006966s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_get_identity_provider [0.001383s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksc-session) [0.004468s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_list_identity_provider [0.003766s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksa-session) [0.003087s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(original) [0.002525s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(original) [0.001265s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksc-session) [0.005595s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksa-session) [0.004862s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(original) [0.000786s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksc-session) [0.002072s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksa-session) [0.000988s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(original) [0.000573s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksc-session) [0.007047s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksc-session) [0.002484s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksa-session) [0.000572s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(original) [0.001583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksa-session) [0.009325s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(original) [0.005588s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksc-session) [0.007667s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksc-session) [0.007903s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksa-session) [0.003643s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(original) [0.000791s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksc-session) [0.001514s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksa-session) [0.001668s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(original) [0.000353s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksa-session) [0.005935s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksc-session) [0.002280s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksa-session) [0.000594s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(original) [0.003580s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksc-session) [0.004173s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(original) [0.002540s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksc-session) [0.007936s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksa-session) [0.006482s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksa-session) [0.004910s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_delete_mapping [0.003761s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(original) [0.002072s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksc-session) [0.003474s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksa-session) [0.003049s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(original) [0.000941s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksc-session) [0.002465s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksa-session) [0.000487s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_get_mapping [0.000973s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(original) [0.001658s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(original) [0.002946s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksc-session) [0.005252s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksc-session) [0.005611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksa-session) [0.004296s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksa-session) [0.005687s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(original) [0.003933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(original) [0.002915s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksc-session) [0.007401s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksc-session) [0.005258s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksa-session) [0.004420s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksa-session) [0.006172s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(original) [0.002627s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(original) [0.000472s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksc-session) [0.004347s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksa-session) [0.003531s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(original) [0.002690s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksc-session) [0.002458s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksa-session) [0.003420s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksc-session) [0.006444s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(original) [0.003550s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksc-session) [0.005915s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksa-session) [0.007085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_delete_protocol [0.002797s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_get_protocol [0.000914s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksa-session) [0.004061s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(original) [0.000460s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksc-session) [0.000974s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksa-session) [0.001026s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(original) [0.001056s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_list_protocol [0.001605s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksc-session) [0.002382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksa-session) [0.000553s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(original) [0.002085s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(original) [0.000398s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksc-session) [0.001963s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksa-session) [0.000546s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(original) [0.000377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksc-session) [0.006358s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksa-session) [0.002191s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksc-session) [0.006882s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksa-session) [0.005238s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(original) [0.001133s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksc-session) [0.003806s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(original) [0.003340s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksa-session) [0.006094s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksc-session) [0.009234s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(original) [0.003281s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksc-session) [0.005894s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksa-session) [0.011614s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_create_service_provider [0.005428s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksa-session) [0.004215s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(original) [0.002687s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_delete_service_provider [0.003419s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_update_service_provider [0.004045s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksc-session) [0.004548s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksa-session) [0.003572s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(original) [0.002106s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(original) [0.007884s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksc-session) [0.004259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksa-session) [0.004645s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksc-session) [0.008869s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(original) [0.001666s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksc-session) [0.004919s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksa-session) [0.003943s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(original) [0.002096s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksa-session) [0.006445s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(original) [0.006035s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksc-session) [0.004370s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksa-session) [0.002460s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(original) [0.002265s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksc-session) [0.005381s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksc-session) [0.011594s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksa-session) [0.006644s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksa-session) [0.004344s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(original) [0.002228s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksc-session) [0.003820s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(original) [0.005727s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksa-session) [0.003897s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(original) [0.001510s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksc-session) [0.004319s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksa-session) [0.003599s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(original) [0.001137s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksc-session) [0.009159s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksc-session) [0.005362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksa-session) [0.003441s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(original) [0.002110s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksc-session) [0.004453s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksa-session) [0.003603s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(original) [0.001302s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksa-session) [0.009679s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(original) [0.000443s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksc-session) [0.002560s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksa-session) [0.000557s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(original) [0.006101s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksc-session) [0.004399s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksa-session) [0.003909s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksc-session) [0.013099s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(original) [0.002159s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksc-session) [0.005178s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksa-session) [0.009024s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(original) [0.002032s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.002171s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.002963s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksa-session) [0.004179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(original) [0.002047s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksc-session) [0.004978s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(original) [0.006701s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksa-session) [0.004082s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(original) [0.001202s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksc-session) [0.001513s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksa-session) [0.001119s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(original) [0.000866s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksc-session) [0.001180s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksa-session) [0.001659s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000985s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.001225s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.001122s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_building_a_service_catalog [0.000961s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_empty [0.000470s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_regions [0.001458s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_url_for_region_names [0.001097s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(original) [0.002360s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksc-session) [0.009004s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksa-session) [0.006819s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(original) [0.003084s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksc-session) [0.003685s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksa-session) [0.003945s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(original) [0.002037s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksc-session) [0.004966s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksa-session) [0.003952s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(original) [0.005736s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksc-session) [0.011575s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksa-session) [0.010380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksc-session) [0.004522s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(original) [0.005175s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksa-session) [0.004384s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(original) [0.000865s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksc-session) [0.001585s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksa-session) [0.000989s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(original) [0.003656s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksc-session) [0.009867s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksa-session) [0.007399s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksc-session) [0.004545s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksa-session) [0.003207s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(original) [0.003140s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksc-session) [0.005107s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksa-session) [0.005205s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(original) [0.003903s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(original) [0.001309s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksc-session) [0.005582s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksc-session) [0.012947s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksa-session) [0.003944s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(original) [0.001669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksa-session) [0.008441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(original) [0.005077s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksc-session) [0.004475s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksa-session) [0.003967s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksc-session) [0.008212s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(original) [0.012348s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksa-session) [0.007515s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(original) [0.003309s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksc-session) [0.007559s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksc-session) [0.014947s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksa-session) [0.007514s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(original) [0.000876s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksc-session) [0.000842s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksa-session) [0.002967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksa-session) [0.012168s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(original) [0.004141s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksc-session) [0.006893s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(original) [0.012199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksa-session) [0.006754s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(original) [0.002777s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksc-session) [0.014753s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksc-session) [0.008505s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksa-session) [0.012198s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_ca_certificates [0.001584s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_certificates [0.002065s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksa-session) [0.008146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(original) [0.004041s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksc-session) [0.007718s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(original) [0.013016s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksa-session) [0.006571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.AuthenticateWithOAuthTests.test_oauth_authenticate_success [0.004770s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) [0.013694s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(original) [0.004702s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksa-session) [0.013903s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksc-session) [0.007692s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksa-session) [0.006146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(original) [0.013444s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(original) [0.004164s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksc-session) [0.006295s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksa-session) [0.009772s] ... ok {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) [0.018517s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(original) [0.003630s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksc-session) [0.010073s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksa-session) [0.005457s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(original) [0.000471s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksa-session) [0.017003s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(original) [0.001871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksc-session) [0.006058s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksc-session) [0.005731s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksa-session) [0.002001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksa-session) [0.004639s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(original) [0.001261s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(original) [0.004535s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksc-session) [0.003955s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksa-session) [0.003495s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksc-session) [0.009491s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(original) [0.001743s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksc-session) [0.004931s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksa-session) [0.008727s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_create_consumers [0.002739s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksa-session) [0.004926s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(original) [0.002046s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_delete_consumers [0.005663s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksc-session) [0.004280s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksa-session) [0.003138s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_update_consumers [0.004439s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(original) [0.002475s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksc-session) [0.004893s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(original) [0.005596s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksa-session) [0.005042s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(original) [0.002429s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksc-session) [0.009522s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksc-session) [0.005003s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksa-session) [0.004670s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(original) [0.000772s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksc-session) [0.001223s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksa-session) [0.007920s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksa-session) [0.000603s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(original) [0.002560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(original) [0.005377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksc-session) [0.005408s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksa-session) [0.002884s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(original) [0.002090s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksc-session) [0.009216s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksa-session) [0.007011s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(original) [0.004821s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksc-session) [0.005139s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksa-session) [0.003242s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(original) [0.002830s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksc-session) [0.005027s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksa-session) [0.004342s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(original) [0.002238s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksc-session) [0.010377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksc-session) [0.004765s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksa-session) [0.004122s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksa-session) [0.007393s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(original) [0.003746s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(original) [0.002509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksc-session) [0.005424s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksa-session) [0.003722s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(original) [0.000430s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksc-session) [0.009162s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksc-session) [0.001140s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksa-session) [0.001978s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(original) [0.001787s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksa-session) [0.009444s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(original) [0.001061s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksc-session) [0.003405s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksc-session) [0.006347s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksa-session) [0.004856s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksa-session) [0.000586s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(original) [0.001721s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(original) [0.007596s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksc-session) [0.005302s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksa-session) [0.003595s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksc-session) [0.008222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksa-session) [0.002109s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(original) [0.003679s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(original) [0.002168s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksc-session) [0.007301s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksa-session) [0.003621s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(original) [0.001580s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksc-session) [0.005008s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksa-session) [0.002563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksc-session) [0.009995s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(original) [0.002166s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksc-session) [0.005214s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksa-session) [0.007364s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksa-session) [0.003634s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(original) [0.002344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksc-session) [0.004178s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksa-session) [0.003695s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(original) [0.009640s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksc-session) [0.011199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksa-session) [0.009122s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(original) [0.003330s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksc-session) [0.007307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksa-session) [0.006080s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(original) [0.001303s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksc-session) [0.009309s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksa-session) [0.007050s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(original) [0.001316s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksc-session) [0.002407s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksa-session) [0.002603s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(original) [0.005551s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksc-session) [0.006527s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksa-session) [0.006062s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(original) [0.004864s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksc-session) [0.006142s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksa-session) [0.005629s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(original) [0.001913s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksc-session) [0.004955s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksa-session) [0.004618s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(original) [0.002212s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksc-session) [0.005103s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksa-session) [0.004005s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(original) [0.002131s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksc-session) [0.005821s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksa-session) [0.004015s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(original) [0.002445s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksc-session) [0.005558s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksa-session) [0.003827s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(original) [0.002852s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksc-session) [0.006173s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksa-session) [0.004218s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(original) [0.002234s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksc-session) [0.004045s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksa-session) [0.004481s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(original) [0.002055s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksc-session) [0.005399s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksa-session) [0.004153s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_delete_project [0.001359s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_get_project [0.001430s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(original) [0.001797s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksc-session) [0.005245s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksa-session) [0.004258s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(original) [0.001909s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksc-session) [0.006426s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksa-session) [0.004036s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(original) [0.000434s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksc-session) [0.001934s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksa-session) [0.001219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(original) [0.002849s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksc-session) [0.005037s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksa-session) [0.004479s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(original) [0.002200s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksc-session) [0.004713s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksa-session) [0.004257s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(original) [0.002490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksc-session) [0.005554s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksa-session) [0.004195s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(original) [0.001949s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksc-session) [0.005387s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksa-session) [0.004655s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(original) [0.002190s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksc-session) [0.005601s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksa-session) [0.003894s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(original) [0.002297s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksc-session) [0.005209s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksa-session) [0.003601s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(original) [0.002629s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksc-session) [0.004850s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksa-session) [0.004396s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(original) [0.002222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksc-session) [0.006668s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksa-session) [0.004237s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(original) [0.002426s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksc-session) [0.004961s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksa-session) [0.004030s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(original) [0.000455s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksc-session) [0.000617s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksa-session) [0.001775s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(original) [0.002551s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksc-session) [0.004986s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksa-session) [0.003837s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(original) [0.000397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksc-session) [0.001807s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksa-session) [0.001656s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(original) [0.000385s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksc-session) [0.001443s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksa-session) [0.004275s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(original) [0.002999s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksc-session) [0.006050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksa-session) [0.004424s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(original) [0.002093s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksc-session) [0.004549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksa-session) [0.003966s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(original) [0.002088s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksc-session) [0.005823s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksa-session) [0.003895s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(original) [0.001162s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksc-session) [0.006448s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksa-session) [0.004036s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(original) [0.002154s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksc-session) [0.004980s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksa-session) [0.004002s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(original) [0.003015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksc-session) [0.005350s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksa-session) [0.004149s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(original) [0.001733s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksc-session) [0.003911s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksa-session) [0.002852s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(original) [0.001376s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksc-session) [0.003498s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksa-session) [0.002579s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(original) [0.001372s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksc-session) [0.002945s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksa-session) [0.002575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(original) [0.001115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksc-session) [0.003431s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksa-session) [0.002615s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(original) [0.001397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksc-session) [0.003475s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksa-session) [0.002334s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(original) [0.001566s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksc-session) [0.002908s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksa-session) [0.003087s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(original) [0.000503s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksc-session) [0.000691s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksa-session) [0.000818s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(original) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksc-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksa-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(original) [0.001286s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksc-session) [0.003479s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksa-session) [0.002755s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(original) [0.000425s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksc-session) [0.001191s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksa-session) [0.000589s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(original) [0.001264s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksc-session) [0.003843s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksa-session) [0.002995s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(original) [0.001460s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksc-session) [0.004291s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksa-session) [0.002696s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(original) [0.001973s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksc-session) [0.003553s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksa-session) [0.002877s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(original) [0.002226s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksc-session) [0.003695s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksa-session) [0.002791s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(original) [0.001585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksc-session) [0.003397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksa-session) [0.002797s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(original) [0.000419s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksc-session) [0.000603s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksa-session) [0.001383s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(original) [0.000568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksc-session) [0.000932s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksa-session) [0.000933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(original) [0.001857s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksc-session) [0.003270s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksa-session) [0.005770s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(original) [0.001405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksc-session) [0.003150s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksa-session) [0.002571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(original) [0.001477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksc-session) [0.003219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksa-session) [0.002331s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(original) [0.001179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksc-session) [0.003159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksa-session) [0.002644s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(original) [0.001374s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksc-session) [0.003155s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksa-session) [0.002708s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(original) [0.000481s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksc-session) [0.000672s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksa-session) [0.000631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(original) [0.001732s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksc-session) [0.003312s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksa-session) [0.002475s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(original) [0.001361s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksc-session) [0.003338s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksa-session) [0.002827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(original) [0.001500s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksc-session) [0.004410s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksa-session) [0.003997s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(original) [0.002477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksc-session) [0.004308s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksa-session) [0.003724s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(original) [0.002066s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksc-session) [0.004467s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksa-session) [0.003321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(original) [0.001268s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksc-session) [0.003758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksa-session) [0.002644s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(original) [0.001131s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksc-session) [0.003400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksa-session) [0.002340s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(original) [0.001316s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksc-session) [0.003457s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksa-session) [0.002533s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(original) [0.001382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksc-session) [0.003126s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksa-session) [0.002448s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(original) [0.000569s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksc-session) [0.000762s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksa-session) [0.000979s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(original) [0.000527s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksc-session) [0.000932s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksa-session) [0.001048s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.000999s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000931s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000696s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.000615s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000925s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000753s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_without_name [0.000999s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_servcie_catalog_get_url_region_names [0.000611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_endpoints [0.000803s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_get_endpoints_region_names [0.000609s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_multiple_service_types [0.000755s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_param_overrides_body_region [0.000538s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_service_name [0.000671s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_without_name [0.000900s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(original) [0.001655s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksc-session) [0.003618s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksa-session) [0.003041s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(original) [0.001360s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksc-session) [0.003240s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksa-session) [0.003205s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(original) [0.008123s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.009949s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.008928s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(original) [0.008081s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksc-session) [0.009479s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksa-session) [0.009255s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(original) [0.007661s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksc-session) [0.009395s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksa-session) [0.008737s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(original) [0.008153s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksc-session) [0.010073s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksa-session) [0.009189s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(original) [0.007986s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksc-session) [0.009335s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksa-session) [0.009112s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(original) [0.008047s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) [0.009837s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksa-session) [0.009282s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(original) [0.008785s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksc-session) [0.010225s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksa-session) [0.008294s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(original) [0.009016s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksc-session) [0.009565s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksa-session) [0.009152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(original) [0.001259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksc-session) [0.002878s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksa-session) [0.002237s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(original) [0.001103s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksc-session) [0.002596s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksa-session) [0.002271s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(original) [0.001246s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksc-session) [0.002701s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksa-session) [0.002359s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(original) [0.001351s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksc-session) [0.002810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksa-session) [0.002502s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(original) [0.001251s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksc-session) [0.002697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksa-session) [0.002586s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(original) [0.001731s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksc-session) [0.002891s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksa-session) [0.003091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(original) [0.000889s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksc-session) [0.000548s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksa-session) [0.000887s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(original) [0.001753s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksc-session) [0.003094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksa-session) [0.002773s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(original) [0.001949s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksc-session) [0.002715s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksa-session) [0.002270s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(original) [0.001122s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksc-session) [0.003027s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksa-session) [0.002721s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(original) [0.001235s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksc-session) [0.003521s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksa-session) [0.002703s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(original) [0.001219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksc-session) [0.002909s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksa-session) [0.002234s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(original) [0.001381s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksc-session) [0.003638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksa-session) [0.002967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(original) [0.001251s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksc-session) [0.003140s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksa-session) [0.002665s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(original) [0.001819s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksc-session) [0.003292s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksa-session) [0.002714s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(original) [0.001188s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksc-session) [0.000803s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksa-session) [0.001023s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(original) [0.000928s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksc-session) [0.002323s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksa-session) [0.002266s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(original) [0.001410s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksc-session) [0.003326s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksa-session) [0.002801s] ... ok ====== Totals ====== Ran: 1911 tests in 4.9387 sec. - Passed: 1907 - Skipped: 4 - Expected Fail: 0 - Unexpected Success: 0 - Failed: 0 Sum of execute time for each test: 7.5537 sec. ============== Worker Balance ============== - Worker 0 (948 tests) => 0:00:04.938727 - Worker 1 (963 tests) => 0:00:03.808953 Test id Runtime (s) -------------------------------------------------------------------------------------------------- ----------- keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 0.116 keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin 0.071 keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 0.055 keystoneclient.tests.unit.auth.test_conf.ConfTests.test_other_params 0.032 keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects 0.031 keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_trusts 0.023 keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v2_if_no_domain_params 0.022 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) 0.019 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksa-session) 0.017 keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksc-session) 0.015 py312: OK (8.87 seconds) congratulations :) (8.93 seconds) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-keystoneclient-5.4.0-1.fc39.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.2YAxr5 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/doc/python3-keystoneclient + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/doc/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/README.rst /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/doc/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.upeq3d + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python3-keystoneclient + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient = 1:5.4.0-1.fc39 python3-keystoneclient = 1:5.4.0-1.fc39 python3.12-keystoneclient = 1:5.4.0-1.fc39 python3.12dist(python-keystoneclient) = 5.4 python3dist(python-keystoneclient) = 5.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ((python3.12dist(oslo-serialization) < 2.19.1 or python3.12dist(oslo-serialization) > 2.19.1) with python3.12dist(oslo-serialization) >= 2.18) ((python3.12dist(pbr) < 2.1 or python3.12dist(pbr) > 2.1) with python3.12dist(pbr) >= 2) python(abi) = 3.12 python3.12dist(debtcollector) >= 1.2 python3.12dist(keystoneauth1) >= 3.4 python3.12dist(oslo-config) >= 5.2 python3.12dist(oslo-i18n) >= 3.15.3 python3.12dist(oslo-utils) >= 3.33 python3.12dist(packaging) >= 20.4 python3.12dist(requests) >= 2.14.2 python3.12dist(stevedore) >= 1.20 Processing files: python3-keystoneclient-tests-5.4.0-1.fc39.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.fGuoYP + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python3-keystoneclient-tests + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python3-keystoneclient-tests + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python3-keystoneclient-tests + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-tests = 1:5.4.0-1.fc39 python3-keystoneclient-tests = 1:5.4.0-1.fc39 python3.12-keystoneclient-tests = 1:5.4.0-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Processing files: python-keystoneclient-doc-5.4.0-1.fc39.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.oI7Gge + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/doc/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/doc/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/build/html /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/doc/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ICZAWo + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64/usr/share/licenses/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-doc = 1:5.4.0-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc39.src.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-tests-5.4.0-1.fc39.noarch.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-5.4.0-1.fc39.noarch.rpm Wrote: /builddir/build/RPMS/python-keystoneclient-doc-5.4.0-1.fc39.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.iCAp3s + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc39.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.tvLw29 + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + rm -rf python-keystoneclient-5.4.0 python-keystoneclient-5.4.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild python-keystoneclient-5.4.0-1.fc39.src.rpm Finish: build phase for python-keystoneclient-5.4.0-1.fc39.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log/dnf.log /var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1714982692.879123/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.4.0-1.fc39.src.rpm) Config(child) 1 minutes 17 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python-keystoneclient-doc", "epoch": 1, "version": "5.4.0", "release": "1.fc39", "arch": "noarch" }, { "name": "python3-keystoneclient-tests", "epoch": 1, "version": "5.4.0", "release": "1.fc39", "arch": "noarch" }, { "name": "python-keystoneclient", "epoch": 1, "version": "5.4.0", "release": "1.fc39", "arch": "src" }, { "name": "python3-keystoneclient", "epoch": 1, "version": "5.4.0", "release": "1.fc39", "arch": "noarch" } ] } RPMResults finished