Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1da' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading python-keystoneclient-5.4.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o python-keystoneclient-5.4.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/torsava/automatic-obsoletes/python-keystoneclient/python-keystoneclient-5.4.0.tar.gz/md5/979afb64a510d34186fe606fd9df19d1/python-keystoneclient-5.4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 316k 100 316k 0 0 4638k 0 --:--:-- --:--:-- --:--:-- 4655k INFO: Reading stdout from command: md5sum python-keystoneclient-5.4.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714982692.808281 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714982692.808281 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient/python-keystoneclient.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1714982692.808281/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1714982692.808281/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/d64969878a12b0d4c457ca1b269bd2baf9e59dde188594320b934ad3be459135/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/d64969878a12b0d4c457ca1b269bd2baf9e59dde188594320b934ad3be459135/merged) with podman image umount INFO: Using 'dnf' instead of 'dnf5' for bootstrap chroot INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf5 tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 15 MB/s | 4.1 MB 00:00 fedora 8.7 MB/s | 20 MB 00:02 Last metadata expiration check: 0:00:01 ago on Mon May 6 08:05:04 2024. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: dnf5 x86_64 5.1.17-1.fc41 fedora 700 k dnf5-plugins x86_64 5.1.17-1.fc41 fedora 358 k Installing dependencies: fmt x86_64 10.2.1-4.fc41 fedora 125 k libdnf5 x86_64 5.1.17-1.fc41 fedora 997 k libdnf5-cli x86_64 5.1.17-1.fc41 fedora 231 k sdbus-cpp x86_64 1.5.0-2.fc41 fedora 113 k Transaction Summary ================================================================================ Install 6 Packages Total download size: 2.5 M Installed size: 6.8 M Downloading Packages: (1/6): fmt-10.2.1-4.fc41.x86_64.rpm 282 kB/s | 125 kB 00:00 (2/6): dnf5-plugins-5.1.17-1.fc41.x86_64.rpm 620 kB/s | 358 kB 00:00 (3/6): dnf5-5.1.17-1.fc41.x86_64.rpm 1.1 MB/s | 700 kB 00:00 (4/6): libdnf5-cli-5.1.17-1.fc41.x86_64.rpm 2.0 MB/s | 231 kB 00:00 (5/6): sdbus-cpp-1.5.0-2.fc41.x86_64.rpm 1.3 MB/s | 113 kB 00:00 (6/6): libdnf5-5.1.17-1.fc41.x86_64.rpm 2.8 MB/s | 997 kB 00:00 -------------------------------------------------------------------------------- Total 3.0 MB/s | 2.5 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : fmt-10.2.1-4.fc41.x86_64 1/6 Installing : libdnf5-5.1.17-1.fc41.x86_64 2/6 Installing : libdnf5-cli-5.1.17-1.fc41.x86_64 3/6 Installing : sdbus-cpp-1.5.0-2.fc41.x86_64 4/6 Installing : dnf5-5.1.17-1.fc41.x86_64 5/6 Installing : dnf5-plugins-5.1.17-1.fc41.x86_64 6/6 Running scriptlet: dnf5-plugins-5.1.17-1.fc41.x86_64 6/6 Installed: dnf5-5.1.17-1.fc41.x86_64 dnf5-plugins-5.1.17-1.fc41.x86_64 fmt-10.2.1-4.fc41.x86_64 libdnf5-5.1.17-1.fc41.x86_64 libdnf5-cli-5.1.17-1.fc41.x86_64 sdbus-cpp-1.5.0-2.fc41.x86_64 Complete! INFO: Switching package manager from dnf to the dnf5 (direct choice) Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1714982692.808281/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 python3-dnf-4.19.2-1.fc41.noarch yum-4.19.2-1.fc41.noarch dnf5-5.1.17-1.fc41.x86_64 dnf5-plugins-5.1.17-1.fc41.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 13.7 MiB/s | 21.0 MiB | 00m02s Copr repository 100% | 22.1 MiB/s | 4.1 MiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.5-1.fc41 fedora 5.5 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 41-0.9 fedora 19.2 KiB findutils x86_64 1:4.9.0-8.fc40 fedora 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39.9000-17.fc41 fedora 0.0 B grep x86_64 3.11-8.fc41 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 288-1.fc41 fedora 183.3 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-2.fc41 fedora 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40-13.fc41 copr_base 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 1:5.4.6-3.fc41 fedora 2.0 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 fedora 62.3 KiB ansible-srpm-macros noarch 1-15.fc41 fedora 35.7 KiB audit-libs x86_64 4.0.1-1.fc41 copr_base 327.3 KiB authselect x86_64 1.5.0-5.fc41 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc41 fedora 818.2 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.42.50-6.fc41 fedora 27.2 MiB binutils-gold x86_64 2.42.50-6.fc41 fedora 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.5-1.fc41 fedora 11.2 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240320-1.git58e3d95.fc41 fedora 119.2 KiB curl x86_64 8.7.1-1.fc41 fedora 758.1 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-15.fc41 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.2-1.fc41 fedora 146.8 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-7.fc41 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-7.fc41 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-7.fc41 fedora 1.8 KiB elfutils-libelf x86_64 0.191-7.fc41 fedora 1.2 MiB elfutils-libs x86_64 0.191-7.fc41 fedora 646.1 KiB fedora-gpg-keys noarch 41-0.1 fedora 125.0 KiB fedora-release noarch 41-0.9 fedora 0.0 B fedora-release-identity-basic noarch 41-0.9 fedora 694.0 B fedora-repos noarch 41-0.1 fedora 4.9 KiB fedora-repos-rawhide noarch 41-0.1 fedora 2.2 KiB file x86_64 5.45-5.fc41 fedora 103.5 KiB file-libs x86_64 5.45-5.fc41 fedora 9.9 MiB filesystem x86_64 3.18-9.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.3.1-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.2-6.fc41 fedora 12.7 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.9.1-1.fc41 fedora 747.0 B glibc x86_64 2.39.9000-17.fc41 fedora 6.7 MiB glibc-common x86_64 2.39.9000-17.fc41 fedora 1.0 MiB glibc-gconv-extra x86_64 2.39.9000-17.fc41 fedora 7.8 MiB gmp x86_64 1:6.3.0-1.fc41 fedora 803.4 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-1.fc41 fedora 60.8 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc41 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 fedora 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.4-1.fc41 fedora 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40-13.fc41 copr_base 262.5 KiB libbrotli x86_64 1.1.0-3.fc40 copr_base 829.5 KiB libcap x86_64 2.69-8.fc41 fedora 219.7 KiB libcap-ng x86_64 0.8.5-1.fc41 copr_base 69.1 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.7.1-1.fc41 fedora 793.5 KiB libeconf x86_64 0.6.2-1.fc41 fedora 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40-13.fc41 copr_base 362.9 KiB libffi x86_64 3.4.6-1.fc41 fedora 82.4 KiB libgcc x86_64 14.0.1-0.16.fc41 fedora 270.6 KiB libgomp x86_64 14.0.1-0.16.fc41 fedora 519.3 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40-13.fc41 copr_base 351.8 KiB libnghttp2 x86_64 1.61.0-1.fc41 fedora 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 fedora 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 copr_base 417.8 KiB libselinux x86_64 3.6-5.fc41 copr_base 177.0 KiB libsemanage x86_64 3.6-3.fc41 copr_base 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40-13.fc41 copr_base 180.4 KiB libssh x86_64 0.10.6-6.fc41 fedora 513.3 KiB libssh-config noarch 0.10.6-6.fc41 fedora 277.0 B libstdc++ x86_64 14.0.1-0.16.fc41 fedora 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.4-1.rc3.fc41 fedora 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc41 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40-13.fc41 copr_base 37.4 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.6-1.fc41 copr_base 1.7 MiB libzstd x86_64 1.5.6-1.fc41 fedora 787.9 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-3.fc40 fedora 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-17.fc41 fedora 112.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-6.fc41 fedora 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 fedora 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.1-1.fc41 fedora 1.8 MiB pam-libs x86_64 1.6.1-1.fc41 fedora 135.0 KiB pcre2 x86_64 10.43-2.fc41 fedora 653.5 KiB pcre2-syntax noarch 10.43-2.fc41 fedora 249.0 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.0-1.fc40 fedora 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 fedora 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc40 fedora 1.5 KiB python-srpm-macros noarch 3.12-9.fc41 fedora 50.5 KiB qt5-srpm-macros noarch 5.15.13-1.fc41 fedora 492.0 B qt6-srpm-macros noarch 6.7.0-1.fc41 fedora 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc41 copr_base 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.3-1.fc41 fedora 1.4 MiB systemd-libs x86_64 255.5-1.fc41 fedora 1.9 MiB util-linux-core x86_64 2.40-13.fc41 copr_base 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 1:5.4.6-3.fc41 fedora 209.8 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 fedora 134.0 KiB zstd x86_64 1.5.6-1.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 179 MiB will be used (install 179 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-18.fc40.x86_64 100% | 278.5 KiB/s | 52.4 KiB | 00m00s [ 2/153] cpio-0:2.15-1.fc40.x86_64 100% | 2.4 MiB/s | 292.2 KiB | 00m00s [ 3/153] coreutils-0:9.5-1.fc41.x86_64 100% | 3.3 MiB/s | 1.1 MiB | 00m00s [ 4/153] bash-0:5.2.26-3.fc40.x86_64 100% | 5.0 MiB/s | 1.8 MiB | 00m00s [ 5/153] fedora-release-common-0:41-0. 100% | 566.5 KiB/s | 21.5 KiB | 00m00s [ 6/153] diffutils-0:3.10-5.fc40.x86_6 100% | 5.4 MiB/s | 405.5 KiB | 00m00s [ 7/153] findutils-1:4.9.0-8.fc40.x86_ 100% | 10.9 MiB/s | 491.9 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.39 100% | 2.8 MiB/s | 111.0 KiB | 00m00s [ 9/153] grep-0:3.11-8.fc41.x86_64 100% | 6.1 MiB/s | 299.3 KiB | 00m00s [ 10/153] gzip-0:1.13-1.fc40.x86_64 100% | 3.8 MiB/s | 170.6 KiB | 00m00s [ 11/153] info-0:7.1-2.fc40.x86_64 100% | 4.0 MiB/s | 182.3 KiB | 00m00s [ 12/153] redhat-rpm-config-0:288-1.fc4 100% | 1.9 MiB/s | 82.3 KiB | 00m00s [ 13/153] sed-0:4.9-1.fc40.x86_64 100% | 6.2 MiB/s | 318.2 KiB | 00m00s [ 14/153] patch-0:2.7.6-24.fc40.x86_64 100% | 1.4 MiB/s | 130.7 KiB | 00m00s [ 15/153] shadow-utils-2:4.15.1-2.fc41. 100% | 21.7 MiB/s | 1.3 MiB | 00m00s [ 16/153] which-0:2.21-41.fc40.x86_64 100% | 1.1 MiB/s | 41.4 KiB | 00m00s [ 17/153] unzip-0:6.0-63.fc40.x86_64 100% | 2.3 MiB/s | 184.5 KiB | 00m00s [ 18/153] tar-2:1.35-3.fc40.x86_64 100% | 6.9 MiB/s | 856.6 KiB | 00m00s [ 19/153] xz-1:5.4.6-3.fc41.x86_64 100% | 12.7 MiB/s | 557.5 KiB | 00m00s [ 20/153] rpm-build-0:4.19.1.1-1.fc40.x 100% | 2.2 MiB/s | 78.2 KiB | 00m00s [ 21/153] gawk-0:5.3.0-3.fc40.x86_64 100% | 15.1 MiB/s | 1.1 MiB | 00m00s [ 22/153] util-linux-0:2.40-13.fc41.x86 100% | 13.1 MiB/s | 1.2 MiB | 00m00s [ 23/153] filesystem-0:3.18-9.fc41.x86_ 100% | 18.4 MiB/s | 1.1 MiB | 00m00s [ 24/153] glibc-0:2.39.9000-17.fc41.x86 100% | 28.8 MiB/s | 2.2 MiB | 00m00s [ 25/153] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 1.2 MiB/s | 40.9 KiB | 00m00s [ 26/153] ncurses-libs-0:6.4-12.2024012 100% | 8.3 MiB/s | 332.5 KiB | 00m00s [ 27/153] libacl-0:2.3.2-1.fc40.x86_64 100% | 660.3 KiB/s | 24.4 KiB | 00m00s [ 28/153] libattr-0:2.5.2-3.fc40.x86_64 100% | 473.6 KiB/s | 18.0 KiB | 00m00s [ 29/153] coreutils-common-0:9.5-1.fc41 100% | 36.6 MiB/s | 2.1 MiB | 00m00s [ 30/153] libcap-0:2.69-8.fc41.x86_64 100% | 2.5 MiB/s | 85.5 KiB | 00m00s [ 31/153] fedora-repos-0:41-0.1.noarch 100% | 292.0 KiB/s | 9.3 KiB | 00m00s [ 32/153] glibc-common-0:2.39.9000-17.f 100% | 10.0 MiB/s | 398.4 KiB | 00m00s [ 33/153] pcre2-0:10.43-2.fc41.x86_64 100% | 6.8 MiB/s | 242.0 KiB | 00m00s [ 34/153] openssl-libs-1:3.2.1-6.fc41.x 100% | 27.4 MiB/s | 2.3 MiB | 00m00s [ 35/153] ed-0:1.20.2-1.fc41.x86_64 100% | 2.4 MiB/s | 81.9 KiB | 00m00s [ 36/153] ansible-srpm-macros-0:1-15.fc 100% | 652.1 KiB/s | 20.9 KiB | 00m00s [ 37/153] dwz-0:0.15-6.fc40.x86_64 100% | 4.1 MiB/s | 137.8 KiB | 00m00s [ 38/153] efi-srpm-macros-0:5-11.fc40.n 100% | 696.8 KiB/s | 22.3 KiB | 00m00s [ 39/153] fonts-srpm-macros-1:2.0.5-14. 100% | 828.8 KiB/s | 26.5 KiB | 00m00s [ 40/153] forge-srpm-macros-0:0.3.1-1.f 100% | 606.4 KiB/s | 19.4 KiB | 00m00s [ 41/153] fpc-srpm-macros-0:1.3-12.fc40 100% | 244.8 KiB/s | 7.8 KiB | 00m00s [ 42/153] ghc-srpm-macros-0:1.9.1-1.fc4 100% | 280.3 KiB/s | 9.0 KiB | 00m00s [ 43/153] gnat-srpm-macros-0:6-5.fc40.n 100% | 275.7 KiB/s | 8.8 KiB | 00m00s [ 44/153] go-srpm-macros-0:3.6.0-1.fc41 100% | 870.5 KiB/s | 27.9 KiB | 00m00s [ 45/153] kernel-srpm-macros-0:1.0-23.f 100% | 305.1 KiB/s | 9.8 KiB | 00m00s [ 46/153] lua-srpm-macros-0:1-13.fc40.n 100% | 272.8 KiB/s | 8.7 KiB | 00m00s [ 47/153] ocaml-srpm-macros-0:9-3.fc40. 100% | 283.5 KiB/s | 9.1 KiB | 00m00s [ 48/153] openblas-srpm-macros-0:2-17.f 100% | 239.4 KiB/s | 7.7 KiB | 00m00s [ 49/153] package-notes-srpm-macros-0:0 100% | 310.8 KiB/s | 9.9 KiB | 00m00s [ 50/153] perl-srpm-macros-0:1-53.fc40. 100% | 261.9 KiB/s | 8.4 KiB | 00m00s [ 51/153] pyproject-srpm-macros-0:1.12. 100% | 425.9 KiB/s | 13.6 KiB | 00m00s [ 52/153] python-srpm-macros-0:3.12-9.f 100% | 749.4 KiB/s | 24.0 KiB | 00m00s [ 53/153] qt5-srpm-macros-0:5.15.13-1.f 100% | 264.9 KiB/s | 8.5 KiB | 00m00s [ 54/153] qt6-srpm-macros-0:6.7.0-1.fc4 100% | 280.4 KiB/s | 9.0 KiB | 00m00s [ 55/153] zig-srpm-macros-0:1-2.fc40.no 100% | 251.2 KiB/s | 8.0 KiB | 00m00s [ 56/153] zip-0:3.0-40.fc40.x86_64 100% | 7.0 MiB/s | 264.8 KiB | 00m00s [ 57/153] libeconf-0:0.6.2-1.fc41.x86_6 100% | 997.6 KiB/s | 31.9 KiB | 00m00s [ 58/153] libxcrypt-0:4.4.36-5.fc40.x86 100% | 3.4 MiB/s | 118.1 KiB | 00m00s [ 59/153] setup-0:2.14.5-2.fc40.noarch 100% | 937.8 KiB/s | 154.7 KiB | 00m00s [ 60/153] xz-libs-1:5.4.6-3.fc41.x86_64 100% | 680.4 KiB/s | 110.2 KiB | 00m00s [ 61/153] mpfr-0:4.2.1-3.fc40.x86_64 100% | 1.8 MiB/s | 349.0 KiB | 00m00s [ 62/153] pam-libs-0:1.6.1-1.fc41.x86_6 100% | 145.9 KiB/s | 56.9 KiB | 00m00s [ 63/153] readline-0:8.2-8.fc40.x86_64 100% | 952.1 KiB/s | 213.3 KiB | 00m00s [ 64/153] debugedit-0:5.0-15.fc41.x86_6 100% | 1.0 MiB/s | 78.8 KiB | 00m00s [ 65/153] popt-0:1.19-6.fc40.x86_64 100% | 784.4 KiB/s | 66.7 KiB | 00m00s [ 66/153] elfutils-libelf-0:0.191-7.fc4 100% | 1.1 MiB/s | 208.5 KiB | 00m00s [ 67/153] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 2.0 MiB/s | 540.1 KiB | 00m00s [ 68/153] libutempter-0:1.2.1-13.fc40.x 100% | 660.1 KiB/s | 26.4 KiB | 00m00s [ 69/153] zstd-0:1.5.6-1.fc41.x86_64 100% | 1.4 MiB/s | 479.3 KiB | 00m00s [ 70/153] zlib-ng-compat-0:2.1.6-2.fc40 100% | 1.0 MiB/s | 77.1 KiB | 00m00s [ 71/153] systemd-libs-0:255.5-1.fc41.x 100% | 3.4 MiB/s | 706.1 KiB | 00m00s [ 72/153] basesystem-0:11-20.fc40.noarc 100% | 211.4 KiB/s | 7.2 KiB | 00m00s [ 73/153] libgcc-0:14.0.1-0.16.fc41.x86 100% | 2.3 MiB/s | 127.1 KiB | 00m00s [ 74/153] ncurses-base-0:6.4-12.2024012 100% | 1.5 MiB/s | 88.9 KiB | 00m00s [ 75/153] elfutils-0:0.191-7.fc41.x86_6 100% | 622.8 KiB/s | 530.0 KiB | 00m01s [ 76/153] crypto-policies-0:20240320-1. 100% | 825.4 KiB/s | 90.8 KiB | 00m00s [ 77/153] ca-certificates-0:2023.2.62_v 100% | 4.2 MiB/s | 862.1 KiB | 00m00s [ 78/153] fedora-repos-rawhide-0:41-0.1 100% | 182.1 KiB/s | 8.9 KiB | 00m00s [ 79/153] pcre2-syntax-0:10.43-2.fc41.n 100% | 2.1 MiB/s | 148.9 KiB | 00m00s [ 80/153] fedora-gpg-keys-0:41-0.1.noar 100% | 896.9 KiB/s | 131.8 KiB | 00m00s [ 81/153] elfutils-debuginfod-client-0: 100% | 449.9 KiB/s | 38.2 KiB | 00m00s [ 82/153] elfutils-libs-0:0.191-7.fc41. 100% | 2.5 MiB/s | 258.1 KiB | 00m00s [ 83/153] libstdc++-0:14.0.1-0.16.fc41. 100% | 4.4 MiB/s | 882.3 KiB | 00m00s [ 84/153] glibc-gconv-extra-0:2.39.9000 100% | 2.0 MiB/s | 1.7 MiB | 00m01s [ 85/153] libzstd-0:1.5.6-1.fc41.x86_64 100% | 3.3 MiB/s | 308.9 KiB | 00m00s [ 86/153] libarchive-0:3.7.4-1.fc41.x86 100% | 1.2 MiB/s | 407.6 KiB | 00m00s [ 87/153] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 1.2 MiB/s | 67.2 KiB | 00m00s [ 88/153] elfutils-default-yama-scope-0 100% | 222.5 KiB/s | 13.3 KiB | 00m00s [ 89/153] curl-0:8.7.1-1.fc41.x86_64 100% | 1.6 MiB/s | 305.9 KiB | 00m00s [ 90/153] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 2.9 MiB/s | 308.9 KiB | 00m00s [ 91/153] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 1.0 MiB/s | 131.9 KiB | 00m00s [ 92/153] rpm-build-libs-0:4.19.1.1-1.f 100% | 888.0 KiB/s | 95.0 KiB | 00m00s [ 93/153] sqlite-libs-0:3.45.3-1.fc41.x 100% | 4.3 MiB/s | 705.4 KiB | 00m00s [ 94/153] audit-libs-0:4.0.1-1.fc41.x86 100% | 12.3 MiB/s | 126.1 KiB | 00m00s [ 95/153] authselect-libs-0:1.5.0-5.fc4 100% | 2.7 MiB/s | 218.6 KiB | 00m00s [ 96/153] libblkid-0:2.40-13.fc41.x86_6 100% | 12.2 MiB/s | 124.8 KiB | 00m00s [ 97/153] libcap-ng-0:0.8.5-1.fc41.x86_ 100% | 3.6 MiB/s | 32.8 KiB | 00m00s [ 98/153] libfdisk-0:2.40-13.fc41.x86_6 100% | 14.2 MiB/s | 159.7 KiB | 00m00s [ 99/153] libmount-0:2.40-13.fc41.x86_6 100% | 13.8 MiB/s | 155.2 KiB | 00m00s [100/153] libselinux-0:3.6-5.fc41.x86_6 100% | 8.6 MiB/s | 87.7 KiB | 00m00s [101/153] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 2.1 MiB/s | 847.5 KiB | 00m00s [102/153] libsepol-0:3.6-3.fc40.x86_64 100% | 3.2 MiB/s | 340.1 KiB | 00m00s [103/153] libgomp-0:14.0.1-0.16.fc41.x8 100% | 1.3 MiB/s | 347.6 KiB | 00m00s [104/153] authselect-0:1.5.0-5.fc41.x86 100% | 2.3 MiB/s | 146.2 KiB | 00m00s [105/153] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 814.0 KiB/s | 56.2 KiB | 00m00s [106/153] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 672.0 KiB/s | 29.6 KiB | 00m00s [107/153] libtirpc-0:1.3.4-1.rc3.fc41.x 100% | 1.0 MiB/s | 92.5 KiB | 00m00s [108/153] libcom_err-0:1.47.0-5.fc40.x8 100% | 429.7 KiB/s | 25.4 KiB | 00m00s [109/153] pam-0:1.6.1-1.fc41.x86_64 100% | 2.1 MiB/s | 553.5 KiB | 00m00s [110/153] krb5-libs-0:1.21.2-5.fc40.x86 100% | 4.4 MiB/s | 756.1 KiB | 00m00s [111/153] libverto-0:0.3.2-8.fc40.x86_6 100% | 387.5 KiB/s | 20.5 KiB | 00m00s [112/153] keyutils-libs-0:1.6.3-3.fc40. 100% | 491.7 KiB/s | 31.5 KiB | 00m00s [113/153] alternatives-0:1.26-3.fc40.x8 100% | 653.5 KiB/s | 39.9 KiB | 00m00s [114/153] jansson-0:2.13.1-9.fc40.x86_6 100% | 724.2 KiB/s | 44.2 KiB | 00m00s [115/153] libsmartcols-0:2.40-13.fc41.x 100% | 625.2 KiB/s | 83.8 KiB | 00m00s [116/153] libuuid-0:2.40-13.fc41.x86_64 100% | 1.3 MiB/s | 28.9 KiB | 00m00s [117/153] util-linux-core-0:2.40-13.fc4 100% | 20.3 MiB/s | 520.3 KiB | 00m00s [118/153] libsemanage-0:3.6-3.fc41.x86_ 100% | 10.4 MiB/s | 116.8 KiB | 00m00s [119/153] binutils-gold-0:2.42.50-6.fc4 100% | 1.6 MiB/s | 783.2 KiB | 00m00s [120/153] file-0:5.45-5.fc41.x86_64 100% | 691.3 KiB/s | 49.1 KiB | 00m00s [121/153] pkgconf-pkg-config-0:2.1.0-1. 100% | 159.1 KiB/s | 9.7 KiB | 00m00s [122/153] file-libs-0:5.45-5.fc41.x86_6 100% | 2.2 MiB/s | 763.0 KiB | 00m00s [123/153] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 537.0 KiB/s | 43.5 KiB | 00m00s [124/153] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 224.6 KiB/s | 13.9 KiB | 00m00s [125/153] rust-srpm-macros-0:26.2-1.fc4 100% | 1.1 MiB/s | 13.1 KiB | 00m00s [126/153] libpkgconf-0:2.1.0-1.fc40.x86 100% | 564.6 KiB/s | 37.8 KiB | 00m00s [127/153] libpwquality-0:1.4.5-9.fc40.x 100% | 3.1 MiB/s | 108.8 KiB | 00m00s [128/153] gdbm-1:1.23-6.fc40.x86_64 100% | 1.7 MiB/s | 152.5 KiB | 00m00s [129/153] libxml2-0:2.12.6-1.fc41.x86_6 100% | 37.3 MiB/s | 686.8 KiB | 00m00s [130/153] cracklib-0:2.9.11-5.fc40.x86_ 100% | 1.2 MiB/s | 92.5 KiB | 00m00s [131/153] binutils-0:2.42.50-6.fc41.x86 100% | 6.8 MiB/s | 6.3 MiB | 00m01s [132/153] libffi-0:3.4.6-1.fc41.x86_64 100% | 741.5 KiB/s | 40.0 KiB | 00m00s [133/153] p11-kit-trust-0:0.25.3-4.fc40 100% | 3.1 MiB/s | 131.5 KiB | 00m00s [134/153] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 1.1 MiB/s | 73.7 KiB | 00m00s [135/153] fedora-release-0:41-0.9.noarc 100% | 344.0 KiB/s | 11.0 KiB | 00m00s [136/153] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 1.1 MiB/s | 36.9 KiB | 00m00s [137/153] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 2.3 MiB/s | 489.8 KiB | 00m00s [138/153] fedora-release-identity-basic 100% | 337.2 KiB/s | 11.8 KiB | 00m00s [139/153] gmp-1:6.3.0-1.fc41.x86_64 100% | 5.5 MiB/s | 316.8 KiB | 00m00s [140/153] libidn2-0:2.3.7-1.fc40.x86_64 100% | 2.8 MiB/s | 118.7 KiB | 00m00s [141/153] libnghttp2-0:1.61.0-1.fc41.x8 100% | 2.0 MiB/s | 76.3 KiB | 00m00s [142/153] libpsl-0:0.21.5-3.fc40.x86_64 100% | 1.7 MiB/s | 63.9 KiB | 00m00s [143/153] libcurl-0:8.7.1-1.fc41.x86_64 100% | 2.4 MiB/s | 352.2 KiB | 00m00s [144/153] libssh-0:0.10.6-6.fc41.x86_64 100% | 4.4 MiB/s | 211.5 KiB | 00m00s [145/153] libunistring-0:1.1-7.fc41.x86 100% | 7.4 MiB/s | 545.4 KiB | 00m00s [146/153] openldap-0:2.6.7-1.fc40.x86_6 100% | 2.3 MiB/s | 254.3 KiB | 00m00s [147/153] publicsuffix-list-dafsa-0:202 100% | 1.6 MiB/s | 58.1 KiB | 00m00s [148/153] libssh-config-0:0.10.6-6.fc41 100% | 268.7 KiB/s | 9.1 KiB | 00m00s [149/153] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 9.0 MiB/s | 789.3 KiB | 00m00s [150/153] libevent-0:2.1.12-12.fc40.x86 100% | 2.5 MiB/s | 257.2 KiB | 00m00s [151/153] libtool-ltdl-0:2.4.7-10.fc40. 100% | 1.1 MiB/s | 36.2 KiB | 00m00s [152/153] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 17.4 MiB/s | 338.9 KiB | 00m00s [153/153] gdb-minimal-0:14.2-6.fc41.x86 100% | 3.9 MiB/s | 4.3 MiB | 00m01s -------------------------------------------------------------------------------- [153/153] Total 100% | 8.8 MiB/s | 52.8 MiB | 00m06s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/155] Verify package files 100% | 588.0 B/s | 153.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 [ 2/155] Prepare transaction 100% | 1.8 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.0.1-0. 100% | 88.6 MiB/s | 272.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.16.fc41.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.16.fc41.x86_64 [ 4/155] Installing crypto-policies-0: 100% | 11.9 MiB/s | 146.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41.no [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 952.0 B | 00m00s [ 6/155] Installing fedora-repos-rawhi 100% | 2.4 MiB/s | 2.4 KiB | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 15.1 MiB/s | 170.1 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 5.6 MiB/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.14.5-2.f 100% | 44.3 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/155] Installing filesystem-0:3.18- 100% | 1.5 MiB/s | 212.5 KiB | 00m00s [ 13/155] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing libssh-config-0:0. 100% | 796.9 KiB/s | 816.0 B | 00m00s [ 15/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [ 17/155] Installing pkgconf-m4-0:2.1.0 100% | 14.0 MiB/s | 14.3 KiB | 00m00s [ 18/155] Installing pcre2-syntax-0:10. 100% | 81.9 MiB/s | 251.5 KiB | 00m00s [ 19/155] Installing ncurses-base-0:6.4 100% | 31.2 MiB/s | 351.6 KiB | 00m00s [ 20/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 21/155] Installing ncurses-libs-0:6.4 100% | 118.4 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 [ 22/155] Installing glibc-0:2.39.9000- 100% | 115.8 MiB/s | 6.7 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 [ 23/155] Installing bash-0:5.2.26-3.fc 100% | 240.0 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 24/155] Installing glibc-common-0:2.3 100% | 114.2 MiB/s | 1.0 MiB | 00m00s [ 25/155] Installing glibc-gconv-extra- 100% | 117.4 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-17.fc41.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-17.fc41.x86_64 [ 26/155] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 27/155] Installing xz-libs-1:5.4.6-3. 100% | 103.0 MiB/s | 210.9 KiB | 00m00s [ 28/155] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 29/155] Installing readline-0:8.2-8.f 100% | 160.0 MiB/s | 491.4 KiB | 00m00s [ 30/155] Installing popt-0:1.19-6.fc40 100% | 28.0 MiB/s | 143.5 KiB | 00m00s [ 31/155] Installing libstdc++-0:14.0.1 100% | 251.1 MiB/s | 2.8 MiB | 00m00s [ 32/155] Installing libzstd-0:1.5.6-1. 100% | 256.9 MiB/s | 789.2 KiB | 00m00s [ 33/155] Installing elfutils-libelf-0: 100% | 292.3 MiB/s | 1.2 MiB | 00m00s [ 34/155] Installing libuuid-0:2.40-13. 100% | 37.6 MiB/s | 38.5 KiB | 00m00s [ 35/155] Installing libblkid-0:2.40-13 100% | 128.7 MiB/s | 263.7 KiB | 00m00s [ 36/155] Installing libattr-0:2.5.2-3. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 37/155] Installing libacl-0:2.3.2-1.f 100% | 39.9 MiB/s | 40.8 KiB | 00m00s [ 38/155] Installing libxcrypt-0:4.4.36 100% | 129.7 MiB/s | 265.5 KiB | 00m00s [ 39/155] Installing gmp-1:6.3.0-1.fc41 100% | 196.7 MiB/s | 805.6 KiB | 00m00s [ 40/155] Installing libeconf-0:0.6.2-1 100% | 58.3 MiB/s | 59.6 KiB | 00m00s [ 41/155] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 42/155] Installing gdbm-libs-1:1.23-6 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 43/155] Installing mpfr-0:4.2.1-3.fc4 100% | 203.5 MiB/s | 833.5 KiB | 00m00s [ 44/155] Installing gawk-0:5.3.0-3.fc4 100% | 157.1 MiB/s | 1.7 MiB | 00m00s [ 45/155] Installing dwz-0:0.15-6.fc40. 100% | 142.7 MiB/s | 292.3 KiB | 00m00s [ 46/155] Installing unzip-0:6.0-63.fc4 100% | 125.8 MiB/s | 386.3 KiB | 00m00s [ 47/155] Installing file-libs-0:5.45-5 100% | 451.4 MiB/s | 9.9 MiB | 00m00s [ 48/155] Installing file-0:5.45-5.fc41 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 49/155] Installing pcre2-0:10.43-2.fc 100% | 213.2 MiB/s | 654.9 KiB | 00m00s [ 50/155] Installing grep-0:3.11-8.fc41 100% | 111.0 MiB/s | 1.0 MiB | 00m00s [ 51/155] Installing xz-1:5.4.6-3.fc41. 100% | 133.5 MiB/s | 2.0 MiB | 00m00s [ 52/155] Installing lua-libs-0:5.4.6-5 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 53/155] Installing libcap-ng-0:0.8.5- 100% | 69.3 MiB/s | 71.0 KiB | 00m00s [ 54/155] Installing audit-libs-0:4.0.1 100% | 160.9 MiB/s | 329.5 KiB | 00m00s [ 55/155] Installing pam-libs-0:1.6.1-1 100% | 67.1 MiB/s | 137.4 KiB | 00m00s [ 56/155] Installing libcap-0:2.69-8.fc 100% | 73.1 MiB/s | 224.7 KiB | 00m00s [ 57/155] Installing systemd-libs-0:255 100% | 240.8 MiB/s | 1.9 MiB | 00m00s [ 58/155] Installing libsepol-0:3.6-3.f 100% | 261.4 MiB/s | 803.0 KiB | 00m00s [ 59/155] Installing libselinux-0:3.6-5 100% | 87.0 MiB/s | 178.3 KiB | 00m00s [ 60/155] Installing sed-0:4.9-1.fc40.x 100% | 121.3 MiB/s | 869.7 KiB | 00m00s [ 61/155] Installing findutils-1:4.9.0- 100% | 162.9 MiB/s | 1.5 MiB | 00m00s [ 62/155] Installing libmount-0:2.40-13 100% | 172.3 MiB/s | 352.9 KiB | 00m00s [ 63/155] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 64/155] Installing alternatives-0:1.2 100% | 31.2 MiB/s | 64.0 KiB | 00m00s [ 65/155] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 66/155] Installing libsmartcols-0:2.4 100% | 177.3 MiB/s | 181.5 KiB | 00m00s [ 67/155] Installing libtasn1-0:4.19.0- 100% | 86.7 MiB/s | 177.5 KiB | 00m00s [ 68/155] Installing libunistring-0:1.1 100% | 247.2 MiB/s | 1.7 MiB | 00m00s [ 69/155] Installing libidn2-0:2.3.7-1. 100% | 65.4 MiB/s | 335.0 KiB | 00m00s [ 70/155] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 71/155] Installing util-linux-core-0: 100% | 106.0 MiB/s | 1.5 MiB | 00m00s [ 72/155] Installing tar-2:1.35-3.fc40. 100% | 227.0 MiB/s | 3.0 MiB | 00m00s [ 73/155] Installing libsemanage-0:3.6- 100% | 96.1 MiB/s | 295.3 KiB | 00m00s [ 74/155] Installing shadow-utils-2:4.1 100% | 70.7 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 75/155] Installing libutempter-0:1.2. 100% | 29.2 MiB/s | 59.7 KiB | 00m00s [ 76/155] Installing zip-0:3.0-40.fc40. 100% | 138.1 MiB/s | 707.1 KiB | 00m00s [ 77/155] Installing gdbm-1:1.23-6.fc40 100% | 113.7 MiB/s | 465.8 KiB | 00m00s [ 78/155] Installing cyrus-sasl-lib-0:2 100% | 228.3 MiB/s | 2.3 MiB | 00m00s [ 79/155] Installing zstd-0:1.5.6-1.fc4 100% | 279.3 MiB/s | 1.7 MiB | 00m00s [ 80/155] Installing libfdisk-0:2.40-13 100% | 177.7 MiB/s | 363.9 KiB | 00m00s [ 81/155] Installing bzip2-0:1.0.8-18.f 100% | 47.0 MiB/s | 96.2 KiB | 00m00s [ 82/155] Installing libxml2-0:2.12.6-1 100% | 212.5 MiB/s | 1.7 MiB | 00m00s [ 83/155] Installing sqlite-libs-0:3.45 100% | 234.2 MiB/s | 1.4 MiB | 00m00s [ 84/155] Installing ed-0:1.20.2-1.fc41 100% | 72.8 MiB/s | 149.2 KiB | 00m00s [ 85/155] Installing patch-0:2.7.6-24.f 100% | 129.0 MiB/s | 264.3 KiB | 00m00s [ 86/155] Installing elfutils-default-y 100% | 170.2 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.noar [ 87/155] Installing cpio-0:2.15-1.fc40 100% | 122.2 MiB/s | 1.1 MiB | 00m00s [ 88/155] Installing diffutils-0:3.10-5 100% | 144.2 MiB/s | 1.6 MiB | 00m00s [ 89/155] Installing libgomp-0:14.0.1-0 100% | 169.5 MiB/s | 520.7 KiB | 00m00s [ 90/155] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 91/155] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 92/155] Installing libpkgconf-0:2.1.0 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 93/155] Installing pkgconf-0:2.1.0-1. 100% | 41.5 MiB/s | 84.9 KiB | 00m00s [ 94/155] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 95/155] Installing libffi-0:3.4.6-1.f 100% | 40.9 MiB/s | 83.8 KiB | 00m00s [ 96/155] Installing p11-kit-0:0.25.3-4 100% | 137.1 MiB/s | 2.2 MiB | 00m00s [ 97/155] Installing p11-kit-trust-0:0. 100% | 21.3 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 98/155] Installing xxhash-libs-0:0.8. 100% | 43.9 MiB/s | 89.9 KiB | 00m00s [ 99/155] Installing libnghttp2-0:1.61. 100% | 81.7 MiB/s | 167.2 KiB | 00m00s [100/155] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [101/155] Installing libbrotli-0:1.1.0- 100% | 162.5 MiB/s | 831.8 KiB | 00m00s [102/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [103/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [104/155] Installing perl-srpm-macros-0 100% | 1.1 MiB/s | 1.1 KiB | 00m00s [105/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [106/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [107/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [108/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [109/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [110/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [111/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [112/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [113/155] Installing coreutils-common-0 100% | 219.4 MiB/s | 11.2 MiB | 00m00s [114/155] Installing openssl-libs-1:3.2 100% | 259.9 MiB/s | 7.8 MiB | 00m00s [115/155] Installing coreutils-0:9.5-1. 100% | 121.5 MiB/s | 5.6 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [116/155] Installing ca-certificates-0: 100% | 2.5 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [117/155] Installing krb5-libs-0:1.21.2 100% | 163.9 MiB/s | 2.3 MiB | 00m00s [118/155] Installing libtirpc-0:1.3.4-1 100% | 99.9 MiB/s | 204.6 KiB | 00m00s [119/155] Installing gzip-0:1.13-1.fc40 100% | 95.4 MiB/s | 390.6 KiB | 00m00s [120/155] Installing authselect-libs-0: 100% | 81.4 MiB/s | 833.2 KiB | 00m00s [121/155] Installing libarchive-0:3.7.4 100% | 179.0 MiB/s | 916.6 KiB | 00m00s [122/155] Installing authselect-0:1.5.0 100% | 38.6 MiB/s | 157.9 KiB | 00m00s [123/155] Installing cracklib-0:2.9.11- 100% | 30.6 MiB/s | 250.3 KiB | 00m00s [124/155] Installing libpwquality-0:1.4 100% | 46.7 MiB/s | 430.1 KiB | 00m00s [125/155] Installing libnsl2-0:2.0.1-1. 100% | 28.8 MiB/s | 59.0 KiB | 00m00s [126/155] Installing pam-0:1.6.1-1.fc41 100% | 72.6 MiB/s | 1.8 MiB | 00m00s [127/155] Installing libssh-0:0.10.6-6. 100% | 167.8 MiB/s | 515.4 KiB | 00m00s [128/155] Installing rpm-sequoia-0:1.6. 100% | 247.7 MiB/s | 2.2 MiB | 00m00s [129/155] Installing rpm-libs-0:4.19.1. 100% | 173.7 MiB/s | 711.4 KiB | 00m00s [130/155] Installing libevent-0:2.1.12- 100% | 175.7 MiB/s | 899.4 KiB | 00m00s [131/155] Installing openldap-0:2.6.7-1 100% | 124.8 MiB/s | 638.9 KiB | 00m00s [132/155] Installing libcurl-0:8.7.1-1. 100% | 194.0 MiB/s | 794.6 KiB | 00m00s [133/155] Installing elfutils-libs-0:0. 100% | 158.2 MiB/s | 648.0 KiB | 00m00s [134/155] Installing elfutils-debuginfo 100% | 65.3 MiB/s | 66.9 KiB | 00m00s [135/155] Installing binutils-gold-0:2. 100% | 88.3 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 [136/155] Installing binutils-0:2.42.50 100% | 230.9 MiB/s | 27.2 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 [137/155] Installing elfutils-0:0.191-7 100% | 212.7 MiB/s | 2.6 MiB | 00m00s [138/155] Installing gdb-minimal-0:14.2 100% | 287.7 MiB/s | 12.7 MiB | 00m00s [139/155] Installing debugedit-0:5.0-15 100% | 65.7 MiB/s | 201.7 KiB | 00m00s [140/155] Installing rpm-build-libs-0:4 100% | 97.3 MiB/s | 199.2 KiB | 00m00s [141/155] Installing curl-0:8.7.1-1.fc4 100% | 30.9 MiB/s | 760.6 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [142/155] Installing rpm-0:4.19.1.1-1.f 100% | 79.9 MiB/s | 2.4 MiB | 00m00s [143/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [144/155] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [145/155] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [146/155] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [147/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.3 KiB | 00m00s [148/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [149/155] Installing python-srpm-macros 100% | 50.5 MiB/s | 51.7 KiB | 00m00s [150/155] Installing redhat-rpm-config- 100% | 61.8 MiB/s | 189.7 KiB | 00m00s [151/155] Installing rpm-build-0:4.19.1 100% | 44.4 MiB/s | 182.0 KiB | 00m00s [152/155] Installing pyproject-srpm-mac 100% | 2.0 MiB/s | 2.1 KiB | 00m00s [153/155] Installing util-linux-0:2.40- 100% | 81.3 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 [154/155] Installing which-0:2.21-41.fc 100% | 40.3 MiB/s | 82.4 KiB | 00m00s [155/155] Installing info-0:7.1-2.fc40. 100% | 267.1 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 15 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-15.fc41.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.x86_64 coreutils-common-9.5-1.fc41.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-15.fc41.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.2-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-7.fc41.x86_64 elfutils-debuginfod-client-0.191-7.fc41.x86_64 elfutils-default-yama-scope-0.191-7.fc41.noarch elfutils-libelf-0.191-7.fc41.x86_64 elfutils-libs-0.191-7.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.9.noarch fedora-release-common-41-0.9.noarch fedora-release-identity-basic-41-0.9.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-9.fc41.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.1-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-6.fc41.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-17.fc41.x86_64 glibc-common-2.39.9000-17.fc41.x86_64 glibc-gconv-extra-2.39.9000-17.fc41.x86_64 glibc-minimal-langpack-2.39.9000-17.fc41.x86_64 gmp-6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.6.0-1.fc41.noarch gpg-pubkey-a15b79cc-63d04c2c gpg-pubkey-e99d6ad1-64d2612c grep-3.11-8.fc41.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.4-1.fc41.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc41.x86_64 libcap-ng-0.8.5-1.fc41.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.7.1-1.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.16.fc41.x86_64 libgomp-14.0.1-0.16.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc41.x86_64 libnghttp2-1.61.0-1.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-5.fc41.x86_64 libsemanage-3.6-3.fc41.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.16.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.6-1.fc41.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-6.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.1-1.fc41.x86_64 pam-libs-1.6.1-1.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-2.fc41.x86_64 pcre2-syntax-10.43-2.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-9.fc41.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-288-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.x86_64 sqlite-libs-3.45.3-1.fc41.x86_64 systemd-libs-255.5-1.fc41.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc41.x86_64 util-linux-core-2.40-13.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc41.x86_64 xz-libs-5.4.6-3.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-x86_64-1714982692.808281/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1714982692.808281/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-83eiouk_/python-keystoneclient/python-keystoneclient.spec) Config(child) 0 minutes 48 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.4.0-1.fc41.src.rpm) Config(fedora-rawhide-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1714982692.808281/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1714982692.808281/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1714982692.808281/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 python3-dnf-4.19.2-1.fc41.noarch yum-4.19.2-1.fc41.noarch dnf5-5.1.17-1.fc41.x86_64 dnf5-plugins-5.1.17-1.fc41.x86_64 Finish: chroot init Start: build phase for python-keystoneclient-5.4.0-1.fc41.src.rpm Start: build setup for python-keystoneclient-5.4.0-1.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.src.rpm Updating and loading repositories: fedora 100% | 553.1 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 60.0 KiB/s | 2.2 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: git-core x86_64 2.45.0-1.fc41 fedora 21.9 MiB gnupg2 x86_64 2.4.5-1.fc41 fedora 9.5 MiB openssl x86_64 1:3.2.1-6.fc41 fedora 1.7 MiB pyproject-rpm-macros noarch 1.12.0-1.fc40 fedora 98.8 KiB python3-devel x86_64 3.12.3-2.fc41 fedora 1.2 MiB Installing dependencies: expat x86_64 2.6.2-1.fc41 fedora 280.8 KiB gnutls x86_64 3.8.5-1.fc41 fedora 3.2 MiB json-c x86_64 0.17-3.fc40 fedora 82.4 KiB less x86_64 643-4.fc40 fedora 368.6 KiB libassuan x86_64 2.5.7-1.fc41 fedora 163.8 KiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libcbor x86_64 0.11.0-1.fc40 fedora 73.9 KiB libedit x86_64 3.1-50.20230828cvs.fc40 fedora 243.9 KiB libfido2 x86_64 1.14.0-4.fc40 fedora 237.8 KiB libgcrypt x86_64 1.10.3-4.fc41 fedora 1.3 MiB libgpg-error x86_64 1.49-1.fc41 fedora 875.2 KiB libksba x86_64 1.6.6-1.fc41 fedora 392.9 KiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB nettle x86_64 3.9.1-6.fc40 fedora 790.1 KiB npth x86_64 1.7-1.fc41 fedora 49.4 KiB openssh x86_64 9.6p1-1.fc41.9 fedora 1.8 MiB openssh-clients x86_64 9.6p1-1.fc41.9 fedora 2.6 MiB python-pip-wheel noarch 24.0-2.fc41 copr_base 1.5 MiB python-rpm-macros noarch 3.12-9.fc41 fedora 22.1 KiB python3 x86_64 3.12.3-2.fc41 fedora 31.5 KiB python3-libs x86_64 3.12.3-2.fc41 fedora 40.9 MiB python3-packaging noarch 24.0-1.fc41 copr_base 424.8 KiB python3-rpm-generators noarch 14-10.fc40 fedora 81.7 KiB python3-rpm-macros noarch 3.12-9.fc41 fedora 6.4 KiB tpm2-tss x86_64 4.1.0-1.fc41 fedora 1.5 MiB tzdata noarch 2024a-5.fc41 fedora 1.6 MiB Transaction Summary: Installing: 31 packages Total size of inbound packages is 25 MiB. Need to download 25 MiB. After this operation 93 MiB will be used (install 93 MiB, remove 0 B). [ 1/31] gnupg2-0:2.4.5-1.fc41.x86_64 100% | 7.2 MiB/s | 2.7 MiB | 00m00s [ 2/31] pyproject-rpm-macros-0:1.12.0-1 100% | 559.0 KiB/s | 41.4 KiB | 00m00s [ 3/31] openssl-1:3.2.1-6.fc41.x86_64 100% | 2.4 MiB/s | 1.1 MiB | 00m00s [ 4/31] git-core-0:2.45.0-1.fc41.x86_64 100% | 7.8 MiB/s | 4.7 MiB | 00m01s [ 5/31] python3-devel-0:3.12.3-2.fc41.x 100% | 1.1 MiB/s | 313.0 KiB | 00m00s [ 6/31] gnutls-0:3.8.5-1.fc41.x86_64 100% | 3.4 MiB/s | 1.1 MiB | 00m00s [ 7/31] libassuan-0:2.5.7-1.fc41.x86_64 100% | 359.4 KiB/s | 66.8 KiB | 00m00s [ 8/31] libgcrypt-0:1.10.3-4.fc41.x86_6 100% | 2.9 MiB/s | 504.1 KiB | 00m00s [ 9/31] libgpg-error-0:1.49-1.fc41.x86_ 100% | 2.0 MiB/s | 232.4 KiB | 00m00s [10/31] libksba-0:1.6.6-1.fc41.x86_64 100% | 961.5 KiB/s | 158.7 KiB | 00m00s [11/31] npth-0:1.7-1.fc41.x86_64 100% | 264.8 KiB/s | 24.9 KiB | 00m00s [12/31] tpm2-tss-0:4.1.0-1.fc41.x86_64 100% | 3.4 MiB/s | 411.7 KiB | 00m00s [13/31] expat-0:2.6.2-1.fc41.x86_64 100% | 935.5 KiB/s | 113.2 KiB | 00m00s [14/31] less-0:643-4.fc40.x86_64 100% | 1.2 MiB/s | 174.1 KiB | 00m00s [15/31] openssh-clients-0:9.6p1-1.fc41. 100% | 3.1 MiB/s | 746.8 KiB | 00m00s [16/31] json-c-0:0.17-3.fc40.x86_64 100% | 31.4 KiB/s | 44.0 KiB | 00m01s [17/31] libedit-0:3.1-50.20230828cvs.fc 100% | 129.3 KiB/s | 105.0 KiB | 00m01s [18/31] libfido2-0:1.14.0-4.fc40.x86_64 100% | 164.9 KiB/s | 97.6 KiB | 00m01s [19/31] nettle-0:3.9.1-6.fc40.x86_64 100% | 144.4 KiB/s | 424.9 KiB | 00m03s [20/31] python3-libs-0:3.12.3-2.fc41.x8 100% | 2.8 MiB/s | 9.1 MiB | 00m03s [21/31] openssh-0:9.6p1-1.fc41.9.x86_64 100% | 1.1 MiB/s | 426.1 KiB | 00m00s [22/31] libb2-0:0.98.1-11.fc40.x86_64 100% | 55.0 KiB/s | 25.5 KiB | 00m00s [23/31] mpdecimal-0:2.5.1-9.fc40.x86_64 100% | 557.1 KiB/s | 88.6 KiB | 00m00s [24/31] tzdata-0:2024a-5.fc41.noarch 100% | 3.0 MiB/s | 716.0 KiB | 00m00s [25/31] libcbor-0:0.11.0-1.fc40.x86_64 100% | 214.5 KiB/s | 33.3 KiB | 00m00s [26/31] python3-0:3.12.3-2.fc41.x86_64 100% | 106.8 KiB/s | 27.2 KiB | 00m00s [27/31] python3-rpm-macros-0:3.12-9.fc4 100% | 107.5 KiB/s | 12.8 KiB | 00m00s [28/31] python-rpm-macros-0:3.12-9.fc41 100% | 158.1 KiB/s | 18.0 KiB | 00m00s [29/31] python3-rpm-generators-0:14-10. 100% | 592.1 KiB/s | 29.6 KiB | 00m00s [30/31] python3-packaging-0:24.0-1.fc41 100% | 2.3 MiB/s | 116.9 KiB | 00m00s [31/31] python-pip-wheel-0:24.0-2.fc41. 100% | 10.0 MiB/s | 1.5 MiB | 00m00s -------------------------------------------------------------------------------- [31/31] Total 100% | 5.0 MiB/s | 25.0 MiB | 00m05s Running transaction [ 1/33] Verify package files 100% | 306.0 B/s | 31.0 B | 00m00s [ 2/33] Prepare transaction 100% | 584.0 B/s | 31.0 B | 00m00s [ 3/33] Installing libgpg-error-0:1.49- 100% | 107.6 MiB/s | 881.1 KiB | 00m00s [ 4/33] Installing python-rpm-macros-0: 100% | 22.3 MiB/s | 22.8 KiB | 00m00s [ 5/33] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 6/33] Installing expat-0:2.6.2-1.fc41 100% | 92.1 MiB/s | 282.9 KiB | 00m00s [ 7/33] Installing pyproject-rpm-macros 100% | 49.2 MiB/s | 100.8 KiB | 00m00s [ 8/33] Installing libassuan-0:2.5.7-1. 100% | 80.9 MiB/s | 165.6 KiB | 00m00s [ 9/33] Installing libgcrypt-0:1.10.3-4 100% | 216.0 MiB/s | 1.3 MiB | 00m00s [10/33] Installing libksba-0:1.6.6-1.fc 100% | 128.7 MiB/s | 395.4 KiB | 00m00s [11/33] Installing python-pip-wheel-0:2 100% | 382.0 MiB/s | 1.5 MiB | 00m00s [12/33] Installing libcbor-0:0.11.0-1.f 100% | 73.5 MiB/s | 75.3 KiB | 00m00s [13/33] Installing libfido2-0:1.14.0-4. 100% | 38.9 MiB/s | 239.3 KiB | 00m00s [14/33] Installing tzdata-0:2024a-5.fc4 100% | 22.9 MiB/s | 1.9 MiB | 00m00s [15/33] Installing mpdecimal-0:2.5.1-9. 100% | 98.6 MiB/s | 202.0 KiB | 00m00s [16/33] Installing libb2-0:0.98.1-11.fc 100% | 42.3 MiB/s | 43.3 KiB | 00m00s [17/33] Installing python3-0:3.12.3-2.f 100% | 5.4 MiB/s | 33.2 KiB | 00m00s [18/33] Installing python3-libs-0:3.12. 100% | 188.7 MiB/s | 41.3 MiB | 00m00s [19/33] Installing python3-packaging-0: 100% | 106.4 MiB/s | 435.6 KiB | 00m00s [20/33] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [21/33] Installing openssh-0:9.6p1-1.fc 100% | 260.0 MiB/s | 1.8 MiB | 00m00s [22/33] Installing libedit-0:3.1-50.202 100% | 119.9 MiB/s | 245.5 KiB | 00m00s [23/33] Installing openssh-clients-0:9. 100% | 124.2 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.9.x86_64 >>> Stop post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.9.x86_64 [24/33] Installing json-c-0:0.17-3.fc40 100% | 2.1 MiB/s | 83.6 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.1.0-1.fc41.x86_64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.1.0-1.fc41.x86_64 [25/33] Installing tpm2-tss-0:4.1.0-1.f 100% | 155.3 MiB/s | 1.6 MiB | 00m00s [26/33] Installing nettle-0:3.9.1-6.fc4 100% | 193.7 MiB/s | 793.3 KiB | 00m00s [27/33] Installing gnutls-0:3.8.5-1.fc4 100% | 228.5 MiB/s | 3.2 MiB | 00m00s [28/33] Installing less-0:643-4.fc40.x8 100% | 121.1 MiB/s | 372.0 KiB | 00m00s [29/33] Installing npth-0:1.7-1.fc41.x8 100% | 24.7 MiB/s | 50.6 KiB | 00m00s [30/33] Installing gnupg2-0:2.4.5-1.fc4 100% | 216.3 MiB/s | 9.5 MiB | 00m00s [31/33] Installing git-core-0:2.45.0-1. 100% | 308.7 MiB/s | 21.9 MiB | 00m00s [32/33] Installing python3-devel-0:3.12 100% | 85.1 MiB/s | 1.3 MiB | 00m00s [33/33] Installing openssl-1:3.2.1-6.fc 100% | 14.8 MiB/s | 1.7 MiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 2 package(s). Finish: build setup for python-keystoneclient-5.4.0-1.fc41.src.rpm Start: rpmbuild python-keystoneclient-5.4.0-1.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.mo2ALl + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x2ef3fe0ec2b075ab7458b5f8b702b20b13df2318.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz gpgv: Signature made Fri Mar 1 13:53:51 2024 UTC gpgv: using EDDSA key 8DA01F8E458F7C4040037EF27A1014352C3D5B21 gpgv: Good signature from "OpenStack Infra (2024.1/Caracal Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.4.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.4.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.4.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.GaQbCS + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement not satisfied: setuptools >= 40.8 Handling wheel from default build backend Requirement not satisfied: wheel Exiting dependency generation pass: build backend + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 713.8 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 61.7 KiB/s | 2.2 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc40.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-pip noarch 24.0-2.fc41 copr_base 14.2 MiB python3-setuptools noarch 69.2.0-2.fc41 copr_base 7.2 MiB python3-wheel noarch 1:0.43.0-1.fc41 copr_base 513.0 KiB Transaction Summary: Installing: 3 packages Total size of inbound packages is 4 MiB. Need to download 4 MiB. After this operation 22 MiB will be used (install 22 MiB, remove 0 B). [1/3] python3-wheel-1:0.43.0-1.fc41.noa 100% | 2.5 MiB/s | 149.3 KiB | 00m00s [2/3] python3-pip-0:24.0-2.fc41.noarch 100% | 24.1 MiB/s | 2.9 MiB | 00m00s [3/3] python3-setuptools-0:69.2.0-2.fc4 100% | 6.9 MiB/s | 1.4 MiB | 00m00s -------------------------------------------------------------------------------- [3/3] Total 100% | 21.6 MiB/s | 4.5 MiB | 00m00s Running transaction [1/5] Verify package files 100% | 157.0 B/s | 3.0 B | 00m00s [2/5] Prepare transaction 100% | 85.0 B/s | 3.0 B | 00m00s [3/5] Installing python3-wheel-1:0.43.0 100% | 52.0 MiB/s | 532.0 KiB | 00m00s [4/5] Installing python3-setuptools-0:6 100% | 107.6 MiB/s | 7.3 MiB | 00m00s [5/5] Installing python3-pip-0:24.0-2.f 100% | 90.8 MiB/s | 14.5 MiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 3 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.OjavIT + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement not satisfied: pbr>=2.0.0 Exiting dependency generation pass: get_requires_for_build_wheel + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 598.0 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 45.0 KiB/s | 2.2 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc40.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-pbr noarch 5.11.1-7.fc40~bootstrap copr_base 660.1 KiB Transaction Summary: Installing: 1 packages Total size of inbound packages is 189 KiB. Need to download 189 KiB. After this operation 660 KiB will be used (install 660 KiB, remove 0 B). [1/1] python3-pbr-0:5.11.1-7.fc40~boots 100% | 582.3 KiB/s | 188.7 KiB | 00m00s -------------------------------------------------------------------------------- [1/1] Total 100% | 580.5 KiB/s | 188.7 KiB | 00m00s Running transaction [1/3] Verify package files 100% | 1.0 KiB/s | 1.0 B | 00m00s [2/3] Prepare transaction 100% | 83.0 B/s | 1.0 B | 00m00s [3/3] Installing python3-pbr-0:5.11.1-7 100% | 17.3 MiB/s | 692.6 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 1 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.qreW9X + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement not satisfied: tox-current-env >= 0.0.6 Exiting dependency generation pass: tox itself + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 1.0 MiB/s | 22.1 KiB | 00m00s Copr repository 100% | 72.0 KiB/s | 2.2 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc40.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pbr-5.11.1-7.fc40~bootstrap.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-tox-current-env noarch 0.0.11-9.fc41 copr_base 69.9 KiB Installing dependencies: python-setuptools-wheel noarch 69.2.0-2.fc41 copr_base 750.3 KiB python-wheel-wheel noarch 1:0.43.0-1.fc41 copr_base 65.1 KiB python3-cachetools noarch 5.3.3-1.fc41 copr_base 142.3 KiB python3-chardet noarch 5.2.0-8.fc41 copr_base 2.1 MiB python3-colorama noarch 0.4.6-7.fc40 fedora 190.5 KiB python3-distlib noarch 0.3.8-1.fc41 copr_base 1.2 MiB python3-filelock noarch 3.13.4-1.fc41 copr_base 57.4 KiB python3-platformdirs noarch 3.11.0-3.fc40 copr_base 162.4 KiB python3-pluggy noarch 1.3.0-3.fc40 copr_base 182.5 KiB python3-pyproject-api noarch 1.6.1-3.fc40 fedora 80.4 KiB python3-virtualenv noarch 20.21.1-18.fc41 copr_base 685.6 KiB tox noarch 4.14.2-1.fc41 fedora 1.1 MiB Transaction Summary: Installing: 13 packages Total size of inbound packages is 2 MiB. Need to download 2 MiB. After this operation 7 MiB will be used (install 7 MiB, remove 0 B). [ 1/13] python3-tox-current-env-0:0.0.1 100% | 305.8 KiB/s | 30.3 KiB | 00m00s [ 2/13] python3-cachetools-0:5.3.3-1.fc 100% | 381.8 KiB/s | 37.4 KiB | 00m00s [ 3/13] python3-chardet-0:5.2.0-8.fc41. 100% | 4.2 MiB/s | 273.3 KiB | 00m00s [ 4/13] python3-pyproject-api-0:1.6.1-3 100% | 122.1 KiB/s | 42.2 KiB | 00m00s [ 5/13] python3-filelock-0:3.13.4-1.fc4 100% | 1.6 MiB/s | 31.0 KiB | 00m00s [ 6/13] python3-platformdirs-0:3.11.0-3 100% | 2.1 MiB/s | 40.0 KiB | 00m00s [ 7/13] python3-pluggy-0:1.3.0-3.fc40.n 100% | 4.1 MiB/s | 50.0 KiB | 00m00s [ 8/13] tox-0:4.14.2-1.fc41.noarch 100% | 946.1 KiB/s | 396.4 KiB | 00m00s [ 9/13] python3-virtualenv-0:20.21.1-18 100% | 3.8 MiB/s | 255.2 KiB | 00m00s [10/13] python-wheel-wheel-1:0.43.0-1.f 100% | 1.2 MiB/s | 71.4 KiB | 00m00s [11/13] python-setuptools-wheel-0:69.2. 100% | 6.0 MiB/s | 679.2 KiB | 00m00s [12/13] python3-distlib-0:0.3.8-1.fc41. 100% | 4.4 MiB/s | 254.9 KiB | 00m00s [13/13] python3-colorama-0:0.4.6-7.fc40 100% | 214.8 KiB/s | 71.3 KiB | 00m00s -------------------------------------------------------------------------------- [13/13] Total 100% | 3.5 MiB/s | 2.2 MiB | 00m01s Running transaction [ 1/15] Verify package files 100% | 1.3 KiB/s | 13.0 B | 00m00s [ 2/15] Prepare transaction 100% | 684.0 B/s | 13.0 B | 00m00s [ 3/15] Installing python3-platformdirs 100% | 55.1 MiB/s | 169.2 KiB | 00m00s [ 4/15] Installing python3-filelock-0:3 100% | 20.8 MiB/s | 63.8 KiB | 00m00s [ 5/15] Installing python3-distlib-0:0. 100% | 195.6 MiB/s | 1.2 MiB | 00m00s [ 6/15] Installing python-wheel-wheel-1 100% | 64.3 MiB/s | 65.8 KiB | 00m00s [ 7/15] Installing python-setuptools-wh 100% | 244.5 MiB/s | 751.0 KiB | 00m00s [ 8/15] Installing python3-virtualenv-0 100% | 19.0 MiB/s | 758.0 KiB | 00m00s [ 9/15] Installing python3-pluggy-0:1.3 100% | 26.3 MiB/s | 188.3 KiB | 00m00s [10/15] Installing python3-colorama-0:0 100% | 39.1 MiB/s | 200.4 KiB | 00m00s [11/15] Installing python3-chardet-0:5. 100% | 139.3 MiB/s | 2.1 MiB | 00m00s [12/15] Installing python3-cachetools-0 100% | 47.6 MiB/s | 146.3 KiB | 00m00s [13/15] Installing python3-pyproject-ap 100% | 28.2 MiB/s | 86.5 KiB | 00m00s [14/15] Installing tox-0:4.14.2-1.fc41. 100% | 51.8 MiB/s | 1.2 MiB | 00m00s [15/15] Installing python3-tox-current- 100% | 2.5 MiB/s | 74.2 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 10 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.DcqV5f + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.00 seconds) docs: OK (0.00 seconds) congratulations :) (0.06 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: coverage!=4.4,>=4.0 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement not satisfied: keyring>=5.5.1 Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml>=4.5.0 Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement not satisfied: oauthlib>=0.6.2 Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement not satisfied: os-client-config>=1.28.0 Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslotest>=3.2.0 Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: requests-mock>=1.2.0 Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stestr>=2.0.0 Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testresources>=2.0.0 Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement not satisfied: testscenarios>=0.4 Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testtools>=2.2.0 Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement not satisfied: openstackdocstheme>=2.2.1 Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinx>=2.0.0,!=2.1.0 Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinxcontrib-apidoc>=0.2.0 Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: reno>=3.1.0 Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml!=3.7.0,>=3.4.1 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: debtcollector >=1.2.0 Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: keystoneauth1 >=3.4.0 Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.config >=5.2.0 Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.i18n >=3.15.3 Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.serialization !=2.19.1,>=2.18.0 Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.utils >=3.33.0 Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: requests >=2.14.2 Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: stevedore >=1.20.0 Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 691.5 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 47.0 KiB/s | 2.2 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc40.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pbr-5.11.1-7.fc40~bootstrap.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "tox-4.14.2-1.fc41.noarch" is already installed. Package "python3-tox-current-env-0.0.11-9.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-coverage x86_64 7.3.2-3.fc40 copr_base 1.7 MiB python3-debtcollector noarch 2.5.0-8.fc40 copr_base 85.5 KiB python3-fixtures noarch 4.0.1-8.fc40 copr_base 405.1 KiB python3-keyring noarch 25.2.0-1.fc41 copr_base 285.8 KiB python3-keystoneauth1 noarch 5.3.0-3.fc40 copr_base 2.5 MiB python3-lxml x86_64 5.2.1-1.fc41 copr_base 4.9 MiB python3-oauthlib noarch 3.2.2-3.fc40 copr_base 1.0 MiB python3-openstackdocstheme noarch 3.0.0-6.fc40 copr_base 2.2 MiB python3-os-client-config noarch 2.1.0-11.fc40 copr_base 247.6 KiB python3-oslo-config noarch 2:9.2.0-3.fc41 copr_base 1.4 MiB python3-oslo-i18n noarch 6.1.0-3.fc41 copr_base 216.4 KiB python3-oslo-serialization noarch 5.2.0-3.fc40 copr_base 93.0 KiB python3-oslo-utils noarch 6.2.1-3.fc40 copr_base 306.4 KiB python3-oslotest noarch 4.5.0-8.fc40 copr_base 145.1 KiB python3-reno noarch 4.0.0-5.fc40 copr_base 573.9 KiB python3-requests noarch 2.31.0-4.fc41 copr_base 462.4 KiB python3-requests-mock noarch 1.10.0-7.fc40 copr_base 136.9 KiB python3-sphinx noarch 1:7.2.6-7.fc40 copr_base 10.8 MiB python3-sphinxcontrib-apidoc noarch 0.3.0-12.fc40 copr_base 35.1 KiB python3-stestr noarch 4.1.0-3.fc40~bootstrap copr_base 808.5 KiB python3-stevedore noarch 5.1.0-3.fc40 copr_base 306.6 KiB python3-testresources noarch 2.0.1-13.fc40 copr_base 308.1 KiB python3-testscenarios noarch 0.5.0-32.fc40 copr_base 112.5 KiB python3-testtools noarch 2.7.1-3.fc40 fedora 1.8 MiB Installing dependencies: libxslt x86_64 1.1.39-3.fc40 fedora 481.6 KiB libyaml x86_64 0.2.5-14.fc40 fedora 130.4 KiB python-oslo-i18n-lang noarch 6.1.0-3.fc41 copr_base 16.5 KiB python-oslo-utils-lang noarch 6.2.1-3.fc40 copr_base 15.3 KiB python3-appdirs noarch 1.4.4-21.fc41 copr_base 69.0 KiB python3-attrs noarch 23.2.0-7.fc41 copr_base 379.6 KiB python3-autopage noarch 0.5.2-4.fc40 copr_base 305.7 KiB python3-babel noarch 2.14.0-1.fc41 copr_base 34.3 MiB python3-cffi x86_64 1.16.0-4.fc40 fedora 1.3 MiB python3-charset-normalizer noarch 3.3.2-3.fc40 fedora 312.7 KiB python3-cliff noarch 4.3.0-1.fc40 copr_base 322.2 KiB python3-cmd2 noarch 2.4.2-6.fc40 copr_base 1.5 MiB python3-cryptography x86_64 42.0.5-1.fc41 copr_base 4.5 MiB python3-decorator noarch 5.1.1-9.fc40 copr_base 77.3 KiB python3-docutils noarch 0.20.1-4.fc40 copr_base 4.8 MiB python3-dogpile-cache noarch 1.3.1-1.fc40 copr_base 566.4 KiB python3-dulwich x86_64 0.21.7-3.fc40 fedora 2.8 MiB python3-extras noarch 1.0.0-29.fc39 copr_base 12.3 KiB python3-idna noarch 3.7-1.fc41 copr_base 594.6 KiB python3-imagesize noarch 1.4.1-7.fc40 copr_base 34.7 KiB python3-importlib-metadata noarch 7.1.0-1.fc41 copr_base 207.0 KiB python3-iso8601 noarch 1.1.0-6.fc40 copr_base 63.8 KiB python3-jaraco noarch 10.1.0-1.fc41 copr_base 3.2 KiB python3-jaraco-classes noarch 3.4.0-1.fc41 copr_base 38.8 KiB python3-jaraco-context noarch 4.3.0-3.fc40 fedora 25.5 KiB python3-jaraco-functools noarch 4.0.1-1.fc41 copr_base 48.8 KiB python3-jeepney noarch 0.8.0-8.fc40 fedora 1.6 MiB python3-jinja2 noarch 3.1.3-3.fc41 copr_base 3.0 MiB python3-jmespath noarch 1.0.1-6.fc40 copr_base 148.5 KiB python3-jsonpatch noarch 1.33-4.fc41 copr_base 73.4 KiB python3-jsonpointer noarch 2.4-1.fc41 copr_base 45.6 KiB python3-mako noarch 1.2.3-6.fc41 copr_base 700.8 KiB python3-markupsafe x86_64 2.1.5-1.fc41 copr_base 57.3 KiB python3-more-itertools noarch 10.1.0-5.fc40 copr_base 447.9 KiB python3-msgpack x86_64 1.0.7-3.fc40 copr_base 419.0 KiB python3-netaddr noarch 1.2.1-1.fc41 copr_base 11.5 MiB python3-netifaces x86_64 0.11.0-9.fc40 copr_base 44.6 KiB python3-openstacksdk noarch 1.5.0-3.fc40 copr_base 5.6 MiB python3-os-service-types noarch 1.7.0-16.fc40 copr_base 114.4 KiB python3-ply noarch 3.11-23.fc40 copr_base 561.6 KiB python3-prettytable noarch 3.6.0-6.fc40 fedora 355.2 KiB python3-pycparser noarch 2.20-16.fc40 copr_base 839.5 KiB python3-pygments noarch 2.17.2-4.fc40 copr_base 10.3 MiB python3-pyparsing noarch 3.1.2-2.fc41 copr_base 1.0 MiB python3-pyperclip noarch 1.8.2-8.fc40 copr_base 98.7 KiB python3-pytz noarch 2024.1-1.fc40 copr_base 225.8 KiB python3-pyyaml x86_64 6.0.1-16.fc41 copr_base 786.4 KiB python3-requestsexceptions noarch 1.4.0-18.fc40 copr_base 16.9 KiB python3-rfc3986 noarch 1.5.0-8.fc40 copr_base 203.4 KiB python3-secretstorage noarch 3.3.3^20240314git3e5097c-6.fc41 copr_base 112.6 KiB python3-six noarch 1.16.0-20.fc41 copr_base 117.7 KiB python3-snowballstemmer noarch 2.2.0-10.fc40 fedora 1.7 MiB python3-sphinx-theme-alabaster noarch 0.7.16-4.fc40 copr_base 41.9 KiB python3-subunit noarch 1.4.4-2.fc40 copr_base 436.4 KiB python3-tomlkit noarch 0.12.4-1.fc41 copr_base 442.2 KiB python3-urllib3 noarch 1.26.18-4.fc40 copr_base 996.2 KiB python3-voluptuous noarch 0.14.2-1.fc40 fedora 352.8 KiB python3-wcwidth noarch 0.2.13-2.fc41 copr_base 560.1 KiB python3-wrapt x86_64 1.16.0-3.fc40 fedora 196.0 KiB python3-zipp noarch 3.18.1-1.fc41 copr_base 51.8 KiB Transaction Summary: Installing: 84 packages Total size of inbound packages is 28 MiB. Need to download 28 MiB. After this operation 126 MiB will be used (install 126 MiB, remove 0 B). [ 1/84] python3-lxml-0:5.2.1-1.fc41.x86 100% | 14.4 MiB/s | 1.3 MiB | 00m00s [ 2/84] python3-oslo-serialization-0:5. 100% | 236.0 KiB/s | 37.5 KiB | 00m00s [ 3/84] python3-debtcollector-0:2.5.0-8 100% | 259.5 KiB/s | 36.3 KiB | 00m00s [ 4/84] python3-coverage-0:7.3.2-3.fc40 100% | 1.1 MiB/s | 360.1 KiB | 00m00s [ 5/84] python3-fixtures-0:4.0.1-8.fc40 100% | 3.5 MiB/s | 110.4 KiB | 00m00s [ 6/84] python3-sphinx-1:7.2.6-7.fc40.n 100% | 9.7 MiB/s | 2.5 MiB | 00m00s [ 7/84] python3-keyring-0:25.2.0-1.fc41 100% | 250.4 KiB/s | 101.6 KiB | 00m00s [ 8/84] python3-oauthlib-0:3.2.2-3.fc40 100% | 321.7 KiB/s | 208.8 KiB | 00m01s [ 9/84] python3-keystoneauth1-0:5.3.0-3 100% | 745.5 KiB/s | 511.4 KiB | 00m01s [10/84] python3-openstackdocstheme-0:3. 100% | 3.1 MiB/s | 935.0 KiB | 00m00s [11/84] python3-os-client-config-0:2.1. 100% | 2.7 MiB/s | 63.1 KiB | 00m00s [12/84] python3-oslo-utils-0:6.2.1-3.fc 100% | 394.4 KiB/s | 93.1 KiB | 00m00s [13/84] python3-oslotest-0:4.5.0-8.fc40 100% | 427.0 KiB/s | 54.7 KiB | 00m00s [14/84] python3-oslo-i18n-0:6.1.0-3.fc4 100% | 157.9 KiB/s | 66.6 KiB | 00m00s [15/84] python3-oslo-config-2:9.2.0-3.f 100% | 635.6 KiB/s | 278.4 KiB | 00m00s [16/84] python3-requests-0:2.31.0-4.fc4 100% | 12.6 MiB/s | 141.4 KiB | 00m00s [17/84] python3-sphinxcontrib-apidoc-0: 100% | 529.8 KiB/s | 20.1 KiB | 00m00s [18/84] python3-reno-0:4.0.0-5.fc40.noa 100% | 1.1 MiB/s | 138.4 KiB | 00m00s [19/84] python3-requests-mock-0:1.10.0- 100% | 214.2 KiB/s | 53.3 KiB | 00m00s [20/84] python3-stestr-0:4.1.0-3.fc40~b 100% | 837.3 KiB/s | 195.1 KiB | 00m00s [21/84] python3-stevedore-0:5.1.0-3.fc4 100% | 283.3 KiB/s | 80.7 KiB | 00m00s [22/84] python3-testscenarios-0:0.5.0-3 100% | 492.6 KiB/s | 40.9 KiB | 00m00s [23/84] python3-testresources-0:2.0.1-1 100% | 550.5 KiB/s | 74.3 KiB | 00m00s [24/84] libxslt-0:1.1.39-3.fc40.x86_64 100% | 1.3 MiB/s | 188.6 KiB | 00m00s [25/84] python3-testtools-0:2.7.1-3.fc4 100% | 2.5 MiB/s | 440.4 KiB | 00m00s [26/84] python3-snowballstemmer-0:2.2.0 100% | 1.9 MiB/s | 257.2 KiB | 00m00s [27/84] python3-jaraco-context-0:4.3.0- 100% | 736.3 KiB/s | 17.7 KiB | 00m00s [28/84] python3-jeepney-0:0.8.0-8.fc40. 100% | 14.4 MiB/s | 294.0 KiB | 00m00s [29/84] python-oslo-i18n-lang-0:6.1.0-3 100% | 860.4 KiB/s | 15.5 KiB | 00m00s [30/84] python3-pyyaml-0:6.0.1-16.fc41. 100% | 19.7 MiB/s | 221.6 KiB | 00m00s [31/84] libyaml-0:0.2.5-14.fc40.x86_64 100% | 3.6 MiB/s | 59.2 KiB | 00m00s [32/84] python3-subunit-0:1.4.4-2.fc40. 100% | 943.5 KiB/s | 123.6 KiB | 00m00s [33/84] python3-cliff-0:4.3.0-1.fc40.no 100% | 630.4 KiB/s | 109.1 KiB | 00m00s [34/84] python3-extras-0:1.0.0-29.fc39. 100% | 82.3 KiB/s | 15.7 KiB | 00m00s [35/84] python3-voluptuous-0:0.14.2-1.f 100% | 2.7 MiB/s | 78.6 KiB | 00m00s [36/84] python3-docutils-0:0.20.1-4.fc4 100% | 5.0 MiB/s | 996.8 KiB | 00m00s [37/84] python3-babel-0:2.14.0-1.fc41.n 100% | 36.2 MiB/s | 7.4 MiB | 00m00s [38/84] python3-tomlkit-0:0.12.4-1.fc41 100% | 461.1 KiB/s | 110.7 KiB | 00m00s [39/84] python3-imagesize-0:1.4.1-7.fc4 100% | 1.1 MiB/s | 22.4 KiB | 00m00s [40/84] python3-sphinx-theme-alabaster- 100% | 1.4 MiB/s | 24.5 KiB | 00m00s [41/84] python3-six-0:1.16.0-20.fc41.no 100% | 4.0 MiB/s | 41.5 KiB | 00m00s [42/84] python3-charset-normalizer-0:3. 100% | 6.5 MiB/s | 107.3 KiB | 00m00s [43/84] python3-idna-0:3.7-1.fc41.noarc 100% | 9.8 MiB/s | 110.7 KiB | 00m00s [44/84] python3-jinja2-0:3.1.3-3.fc41.n 100% | 4.9 MiB/s | 484.4 KiB | 00m00s [45/84] python3-urllib3-0:1.26.18-4.fc4 100% | 2.4 MiB/s | 254.1 KiB | 00m00s [46/84] python3-pygments-0:2.17.2-4.fc4 100% | 13.8 MiB/s | 2.3 MiB | 00m00s [47/84] python-oslo-utils-lang-0:6.2.1- 100% | 1.0 MiB/s | 14.3 KiB | 00m00s [48/84] python3-dulwich-0:0.21.7-3.fc40 100% | 6.3 MiB/s | 605.4 KiB | 00m00s [49/84] python3-iso8601-0:1.1.0-6.fc40. 100% | 413.9 KiB/s | 25.7 KiB | 00m00s [50/84] python3-pyparsing-0:3.1.2-2.fc4 100% | 14.2 MiB/s | 262.0 KiB | 00m00s [51/84] python3-pytz-0:2024.1-1.fc40.no 100% | 476.0 KiB/s | 59.5 KiB | 00m00s [52/84] python3-netifaces-0:0.11.0-9.fc 100% | 100.7 KiB/s | 22.5 KiB | 00m00s [53/84] python3-msgpack-0:1.0.7-3.fc40. 100% | 710.8 KiB/s | 118.0 KiB | 00m00s [54/84] python3-netaddr-0:1.2.1-1.fc41. 100% | 4.4 MiB/s | 1.8 MiB | 00m00s [55/84] python3-appdirs-0:1.4.4-21.fc41 100% | 1.5 MiB/s | 23.5 KiB | 00m00s [56/84] python3-rfc3986-0:1.5.0-8.fc40. 100% | 313.6 KiB/s | 59.6 KiB | 00m00s [57/84] python3-decorator-0:5.1.1-9.fc4 100% | 3.0 MiB/s | 31.1 KiB | 00m00s [58/84] python3-dogpile-cache-0:1.3.1-1 100% | 822.7 KiB/s | 121.8 KiB | 00m00s [59/84] python3-openstacksdk-0:1.5.0-3. 100% | 2.2 MiB/s | 985.9 KiB | 00m00s [60/84] python3-jmespath-0:1.0.1-6.fc40 100% | 246.7 KiB/s | 53.8 KiB | 00m00s [61/84] python3-cryptography-0:42.0.5-1 100% | 2.9 MiB/s | 1.2 MiB | 00m00s [62/84] python3-os-service-types-0:1.7. 100% | 1.2 MiB/s | 41.0 KiB | 00m00s [63/84] python3-jsonpatch-0:1.33-4.fc41 100% | 515.4 KiB/s | 31.4 KiB | 00m00s [64/84] python3-requestsexceptions-0:1. 100% | 146.5 KiB/s | 16.7 KiB | 00m00s [65/84] python3-jaraco-functools-0:4.0. 100% | 178.8 KiB/s | 25.0 KiB | 00m00s [66/84] python3-jaraco-classes-0:3.4.0- 100% | 125.3 KiB/s | 21.6 KiB | 00m00s [67/84] python3-jsonpointer-0:2.4-1.fc4 100% | 1.9 MiB/s | 21.4 KiB | 00m00s [68/84] python3-markupsafe-0:2.1.5-1.fc 100% | 2.5 MiB/s | 30.9 KiB | 00m00s [69/84] python3-secretstorage-0:3.3.3^2 100% | 330.5 KiB/s | 39.7 KiB | 00m00s [70/84] python3-jaraco-0:10.1.0-1.fc41. 100% | 169.2 KiB/s | 11.0 KiB | 00m00s [71/84] python3-wrapt-0:1.16.0-3.fc40.x 100% | 1.5 MiB/s | 72.4 KiB | 00m00s [72/84] python3-more-itertools-0:10.1.0 100% | 758.5 KiB/s | 100.9 KiB | 00m00s [73/84] python3-mako-0:1.2.3-6.fc41.noa 100% | 1.9 MiB/s | 192.4 KiB | 00m00s [74/84] python3-cffi-0:1.16.0-4.fc40.x8 100% | 6.5 MiB/s | 306.3 KiB | 00m00s [75/84] python3-importlib-metadata-0:7. 100% | 4.6 MiB/s | 56.7 KiB | 00m00s [76/84] python3-prettytable-0:3.6.0-6.f 100% | 2.1 MiB/s | 66.7 KiB | 00m00s [77/84] python3-wcwidth-0:0.2.13-2.fc41 100% | 4.7 MiB/s | 48.0 KiB | 00m00s [78/84] python3-pycparser-0:2.20-16.fc4 100% | 4.2 MiB/s | 147.2 KiB | 00m00s [79/84] python3-ply-0:3.11-23.fc40.noar 100% | 9.2 MiB/s | 131.8 KiB | 00m00s [80/84] python3-zipp-0:3.18.1-1.fc41.no 100% | 2.5 MiB/s | 27.7 KiB | 00m00s [81/84] python3-attrs-0:23.2.0-7.fc41.n 100% | 7.8 MiB/s | 111.7 KiB | 00m00s [82/84] python3-autopage-0:0.5.2-4.fc40 100% | 155.1 KiB/s | 75.7 KiB | 00m00s [83/84] python3-pyperclip-0:1.8.2-8.fc4 100% | 71.1 KiB/s | 32.7 KiB | 00m00s [84/84] python3-cmd2-0:2.4.2-6.fc40.noa 100% | 613.0 KiB/s | 366.6 KiB | 00m01s -------------------------------------------------------------------------------- [84/84] Total 100% | 6.4 MiB/s | 28.2 MiB | 00m04s Running transaction [ 1/86] Verify package files 100% | 682.0 B/s | 84.0 B | 00m00s [ 2/86] Prepare transaction 100% | 777.0 B/s | 84.0 B | 00m00s [ 3/86] Installing python3-iso8601-0:1. 100% | 22.0 MiB/s | 67.5 KiB | 00m00s [ 4/86] Installing python3-testtools-0: 100% | 113.2 MiB/s | 1.8 MiB | 00m00s [ 5/86] Installing python3-stevedore-0: 100% | 40.3 MiB/s | 330.2 KiB | 00m00s [ 6/86] Installing python3-six-0:1.16.0 100% | 58.6 MiB/s | 120.1 KiB | 00m00s [ 7/86] Installing python3-subunit-0:1. 100% | 73.8 MiB/s | 453.5 KiB | 00m00s [ 8/86] Installing python3-wcwidth-0:0. 100% | 184.2 MiB/s | 565.7 KiB | 00m00s [ 9/86] Installing python3-more-itertoo 100% | 147.1 MiB/s | 451.9 KiB | 00m00s [10/86] Installing python3-jaraco-0:10. 100% | 4.0 MiB/s | 4.1 KiB | 00m00s [11/86] Installing python3-markupsafe-0 100% | 30.0 MiB/s | 61.4 KiB | 00m00s [12/86] Installing python3-os-service-t 100% | 30.6 MiB/s | 125.5 KiB | 00m00s [13/86] Installing python3-decorator-0: 100% | 39.1 MiB/s | 80.1 KiB | 00m00s [14/86] Installing python3-pytz-0:2024. 100% | 75.2 MiB/s | 231.1 KiB | 00m00s [15/86] Installing python3-netifaces-0: 100% | 22.8 MiB/s | 46.7 KiB | 00m00s [16/86] Installing python3-netaddr-0:1. 100% | 251.1 MiB/s | 11.6 MiB | 00m00s [17/86] Installing python3-idna-0:3.7-1 100% | 146.7 MiB/s | 600.9 KiB | 00m00s [18/86] Installing python3-urllib3-0:1. 100% | 99.8 MiB/s | 1.0 MiB | 00m00s [19/86] Installing python3-dulwich-0:0. 100% | 156.2 MiB/s | 2.8 MiB | 00m00s [20/86] Installing python3-babel-0:2.14 100% | 231.4 MiB/s | 34.5 MiB | 00m00s [21/86] Installing python3-jeepney-0:0. 100% | 116.6 MiB/s | 1.6 MiB | 00m00s [22/86] Installing python3-fixtures-0:4 100% | 60.1 MiB/s | 430.7 KiB | 00m00s [23/86] Installing python3-jinja2-0:3.1 100% | 200.0 MiB/s | 3.0 MiB | 00m00s [24/86] Installing python3-mako-0:1.2.3 100% | 59.4 MiB/s | 729.8 KiB | 00m00s [25/86] Installing python3-dogpile-cach 100% | 71.5 MiB/s | 585.6 KiB | 00m00s [26/86] Installing python3-jaraco-class 100% | 21.2 MiB/s | 43.4 KiB | 00m00s [27/86] Installing python3-jaraco-funct 100% | 25.3 MiB/s | 51.9 KiB | 00m00s [28/86] Installing python3-prettytable- 100% | 116.9 MiB/s | 359.0 KiB | 00m00s [29/86] Installing python3-pyperclip-0: 100% | 49.8 MiB/s | 102.1 KiB | 00m00s [30/86] Installing python3-attrs-0:23.2 100% | 64.1 MiB/s | 394.1 KiB | 00m00s [31/86] Installing python3-cmd2-0:2.4.2 100% | 141.0 MiB/s | 1.6 MiB | 00m00s [32/86] Installing python3-zipp-0:3.18. 100% | 27.5 MiB/s | 56.4 KiB | 00m00s [33/86] Installing python3-importlib-me 100% | 52.8 MiB/s | 216.1 KiB | 00m00s [34/86] Installing python3-ply-0:3.11-2 100% | 138.4 MiB/s | 566.8 KiB | 00m00s [35/86] Installing python3-pycparser-0: 100% | 138.5 MiB/s | 850.9 KiB | 00m00s [36/86] Installing python3-cffi-0:1.16. 100% | 164.3 MiB/s | 1.3 MiB | 00m00s [37/86] Installing python3-cryptography 100% | 135.0 MiB/s | 4.6 MiB | 00m00s [38/86] Installing python3-secretstorag 100% | 38.6 MiB/s | 118.7 KiB | 00m00s [39/86] Installing python3-autopage-0:0 100% | 76.9 MiB/s | 315.1 KiB | 00m00s [40/86] Installing python3-wrapt-0:1.16 100% | 66.0 MiB/s | 202.8 KiB | 00m00s [41/86] Installing python3-debtcollecto 100% | 30.2 MiB/s | 92.9 KiB | 00m00s [42/86] Installing python3-jsonpointer- 100% | 23.6 MiB/s | 48.4 KiB | 00m00s [43/86] Installing python3-jsonpatch-0: 100% | 74.4 MiB/s | 76.1 KiB | 00m00s [44/86] Installing python3-requestsexce 100% | 19.5 MiB/s | 19.9 KiB | 00m00s [45/86] Installing python3-jmespath-0:1 100% | 50.4 MiB/s | 155.0 KiB | 00m00s [46/86] Installing python3-appdirs-0:1. 100% | 69.5 MiB/s | 71.1 KiB | 00m00s [47/86] Installing python3-rfc3986-0:1. 100% | 69.1 MiB/s | 212.4 KiB | 00m00s [48/86] Installing python3-msgpack-0:1. 100% | 103.9 MiB/s | 425.5 KiB | 00m00s [49/86] Installing python3-pyparsing-0: 100% | 198.6 MiB/s | 1.0 MiB | 00m00s [50/86] Installing python-oslo-utils-la 100% | 15.8 MiB/s | 16.2 KiB | 00m00s [51/86] Installing python3-charset-norm 100% | 78.8 MiB/s | 322.7 KiB | 00m00s [52/86] Installing python3-requests-0:2 100% | 77.2 MiB/s | 474.5 KiB | 00m00s [53/86] Installing python3-keystoneauth 100% | 79.5 MiB/s | 2.6 MiB | 00m00s [54/86] Installing python3-sphinx-theme 100% | 11.3 MiB/s | 46.3 KiB | 00m00s [55/86] Installing python3-pygments-0:2 100% | 162.1 MiB/s | 10.5 MiB | 00m00s [56/86] Installing python3-imagesize-0: 100% | 18.5 MiB/s | 37.8 KiB | 00m00s [57/86] Installing python3-docutils-0:0 100% | 135.7 MiB/s | 4.9 MiB | 00m00s [58/86] Installing python3-voluptuous-0 100% | 116.7 MiB/s | 358.4 KiB | 00m00s [59/86] Installing python3-tomlkit-0:0. 100% | 110.2 MiB/s | 451.4 KiB | 00m00s [60/86] Installing libyaml-0:0.2.5-14.f 100% | 128.7 MiB/s | 131.8 KiB | 00m00s [61/86] Installing python3-pyyaml-0:6.0 100% | 111.6 MiB/s | 800.2 KiB | 00m00s [62/86] Installing python3-cliff-0:4.3. 100% | 41.7 MiB/s | 341.4 KiB | 00m00s [63/86] Installing python3-openstacksdk 100% | 84.3 MiB/s | 5.9 MiB | 00m00s [64/86] Installing python3-extras-0:1.0 100% | 14.6 MiB/s | 14.9 KiB | 00m00s [65/86] Installing python-oslo-i18n-lan 100% | 9.1 MiB/s | 18.7 KiB | 00m00s [66/86] Installing python3-oslo-i18n-0: 100% | 45.5 MiB/s | 232.7 KiB | 00m00s [67/86] Installing python3-oslo-utils-0 100% | 62.4 MiB/s | 319.4 KiB | 00m00s [68/86] Installing python3-jaraco-conte 100% | 13.8 MiB/s | 28.4 KiB | 00m00s [69/86] Installing python3-snowballstem 100% | 170.3 MiB/s | 1.7 MiB | 00m00s [70/86] Installing python3-sphinx-1:7.2 100% | 127.6 MiB/s | 11.0 MiB | 00m00s [71/86] Installing libxslt-0:1.1.39-3.f 100% | 118.3 MiB/s | 484.7 KiB | 00m00s [72/86] Installing python3-lxml-0:5.2.1 100% | 215.0 MiB/s | 4.9 MiB | 00m00s [73/86] Installing python3-openstackdoc 100% | 156.3 MiB/s | 2.2 MiB | 00m00s [74/86] Installing python3-sphinxcontri 100% | 19.2 MiB/s | 39.3 KiB | 00m00s [75/86] Installing python3-keyring-0:25 100% | 42.8 MiB/s | 306.6 KiB | 00m00s [76/86] Installing python3-oslo-seriali 100% | 32.8 MiB/s | 100.8 KiB | 00m00s [77/86] Installing python3-oslo-config- 100% | 144.3 MiB/s | 1.4 MiB | 00m00s [78/86] Installing python3-stestr-0:4.1 100% | 68.8 MiB/s | 845.8 KiB | 00m00s [79/86] Installing python3-os-client-co 100% | 63.4 MiB/s | 259.8 KiB | 00m00s [80/86] Installing python3-reno-0:4.0.0 100% | 82.7 MiB/s | 593.1 KiB | 00m00s [81/86] Installing python3-requests-moc 100% | 47.7 MiB/s | 146.5 KiB | 00m00s [82/86] Installing python3-oslotest-0:4 100% | 31.2 MiB/s | 160.0 KiB | 00m00s [83/86] Installing python3-testscenario 100% | 39.3 MiB/s | 120.7 KiB | 00m00s [84/86] Installing python3-testresource 100% | 77.3 MiB/s | 316.4 KiB | 00m00s [85/86] Installing python3-oauthlib-0:3 100% | 69.1 MiB/s | 1.0 MiB | 00m00s [86/86] Installing python3-coverage-0:7 100% | 23.5 MiB/s | 1.7 MiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 72 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.YSO5CO + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.06 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 25.2.0) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 5.2.1) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.7.1) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 5.2.1) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 790.2 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 74.5 KiB/s | 2.2 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc40.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-debtcollector-2.5.0-8.fc40.noarch" is already installed. Package "python3-fixtures-4.0.1-8.fc40.noarch" is already installed. Package "python3-keyring-25.2.0-1.fc41.noarch" is already installed. Package "python3-keystoneauth1-5.3.0-3.fc40.noarch" is already installed. Package "python3-lxml-5.2.1-1.fc41.x86_64" is already installed. Package "python3-oauthlib-3.2.2-3.fc40.noarch" is already installed. Package "python3-openstackdocstheme-3.0.0-6.fc40.noarch" is already installed. Package "python3-os-client-config-2.1.0-11.fc40.noarch" is already installed. Package "python3-oslo-config-2:9.2.0-3.fc41.noarch" is already installed. Package "python3-oslo-i18n-6.1.0-3.fc41.noarch" is already installed. Package "python3-oslo-utils-6.2.1-3.fc40.noarch" is already installed. Package "python3-oslotest-4.5.0-8.fc40.noarch" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pbr-5.11.1-7.fc40~bootstrap.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-reno-4.0.0-5.fc40.noarch" is already installed. Package "python3-requests-2.31.0-4.fc41.noarch" is already installed. Package "python3-requests-mock-1.10.0-7.fc40.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "python3-sphinxcontrib-apidoc-0.3.0-12.fc40.noarch" is already installed. Package "python3-stestr-4.1.0-3.fc40~bootstrap.noarch" is already installed. Package "python3-stevedore-5.1.0-3.fc40.noarch" is already installed. Package "python3-testresources-2.0.1-13.fc40.noarch" is already installed. Package "python3-testscenarios-0.5.0-32.fc40.noarch" is already installed. Package "python3-testtools-2.7.1-3.fc40.noarch" is already installed. Package "tox-4.14.2-1.fc41.noarch" is already installed. Package "python3-tox-current-env-0.0.11-9.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Nothing to do. Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.mdjCIB + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.07 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 25.2.0) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 5.2.1) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.7.1) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 5.2.1) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.twh6q5 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_wheel.py /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir Processing /builddir/build/BUILD/python-keystoneclient-5.4.0 Preparing metadata (pyproject.toml): started Running command Preparing metadata (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info creating /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info writing /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/PKG-INFO writing dependency_links to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/dependency_links.txt writing entry points to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/entry_points.txt writing requirements to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/requires.txt writing top-level names to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/top_level.txt writing pbr to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/SOURCES.txt' [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-dwd80ep3/python_keystoneclient-5.4.0.dist-info' Preparing metadata (pyproject.toml): finished with status 'done' Building wheels for collected packages: python-keystoneclient Building wheel for python-keystoneclient (pyproject.toml): started Running command Building wheel for python-keystoneclient (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/keystoneclient creating build/lib/keystoneclient/auth creating build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/__init__.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/access.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/base.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/v2.py -> build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/v3 creating build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/__init__.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/base.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/core.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/domains.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/identity_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/mappings.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/projects.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/protocols.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/saml.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/service_providers.py -> build/lib/keystoneclient/v3/contrib/federation creating build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/unit creating build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/__init__.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_access.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_auth.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_conf.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_default_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_common.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v2.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_loading.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_password.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/utils.py -> build/lib/keystoneclient/tests/unit/auth creating build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/__init__.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access_rules.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_application_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_manager.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_client.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_discover.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domains.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_ec2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_federation.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_oauth1.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_policies.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_projects.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_regions.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_registered_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_role_assignments.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_roles.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_services.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_simple_cert.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_tokens.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_trusts.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_users.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/utils.py -> build/lib/keystoneclient/tests/unit/v3 creating build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/__init__.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/base.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/federated.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/password.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/token.py -> build/lib/keystoneclient/auth/identity/v3 creating build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/__init__.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/auth.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/consumers.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/core.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/utils.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/__init__.py -> build/lib/keystoneclient copying keystoneclient/_discover.py -> build/lib/keystoneclient copying keystoneclient/access.py -> build/lib/keystoneclient copying keystoneclient/adapter.py -> build/lib/keystoneclient copying keystoneclient/base.py -> build/lib/keystoneclient copying keystoneclient/baseclient.py -> build/lib/keystoneclient copying keystoneclient/client.py -> build/lib/keystoneclient copying keystoneclient/discover.py -> build/lib/keystoneclient copying keystoneclient/exceptions.py -> build/lib/keystoneclient copying keystoneclient/httpclient.py -> build/lib/keystoneclient copying keystoneclient/i18n.py -> build/lib/keystoneclient copying keystoneclient/service_catalog.py -> build/lib/keystoneclient copying keystoneclient/session.py -> build/lib/keystoneclient copying keystoneclient/utils.py -> build/lib/keystoneclient creating build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/__init__.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_access.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_auth.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_certificates.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_client.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_discovery.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_ec2.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_extensions.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_roles.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_services.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tenants.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tokens.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_users.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/utils.py -> build/lib/keystoneclient/tests/unit/v2_0 creating build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/__init__.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/certificates.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/client.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/ec2.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/endpoints.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/extensions.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/roles.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/services.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tenants.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tokens.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/users.py -> build/lib/keystoneclient/v2_0 creating build/lib/keystoneclient/tests/functional creating build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/__init__.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/client_fixtures.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_credentials.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domains.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_ec2.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoints.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_federation.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_implied_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_policies.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_projects.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_regions.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_services.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_users.py -> build/lib/keystoneclient/tests/functional/v3 creating build/lib/keystoneclient/contrib copying keystoneclient/contrib/__init__.py -> build/lib/keystoneclient/contrib creating build/lib/keystoneclient/generic copying keystoneclient/generic/__init__.py -> build/lib/keystoneclient/generic copying keystoneclient/generic/client.py -> build/lib/keystoneclient/generic copying keystoneclient/tests/unit/__init__.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/client_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_base.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_cms.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_discovery.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_ec2utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_http.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_https.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_keyring.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_session.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/auth/__init__.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/base.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/cli.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/conf.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/token_endpoint.py -> build/lib/keystoneclient/auth creating build/lib/keystoneclient/common copying keystoneclient/common/__init__.py -> build/lib/keystoneclient/common copying keystoneclient/common/cms.py -> build/lib/keystoneclient/common creating build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/__init__.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/oidc.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/saml2.py -> build/lib/keystoneclient/contrib/auth/v3 creating build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/__init__.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/v3/contrib/__init__.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_filter.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_policy.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/simple_cert.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/trusts.py -> build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/__init__.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/base.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/cli.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/password.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/token.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/v3/__init__.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/access_rules.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/application_credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/auth.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/client.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domain_configs.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domains.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/ec2.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoint_groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoints.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/policies.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/projects.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/regions.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/registered_limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/role_assignments.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/roles.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/services.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/system.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/tokens.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/users.py -> build/lib/keystoneclient/v3 copying keystoneclient/tests/__init__.py -> build/lib/keystoneclient/tests copying keystoneclient/contrib/auth/__init__.py -> build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/__init__.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/test_client.py -> build/lib/keystoneclient/tests/unit/generic creating build/lib/keystoneclient/fixture copying keystoneclient/fixture/__init__.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/discovery.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/exception.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v2.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v3.py -> build/lib/keystoneclient/fixture copying keystoneclient/tests/functional/__init__.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/test_base.py -> build/lib/keystoneclient/tests/functional creating build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/__init__.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/utils.py -> build/lib/keystoneclient/contrib/ec2 running egg_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'keystoneclient.tests.unit.v3.examples.xml' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'keystoneclient.tests.unit.v3.examples.xml' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'keystoneclient.tests.unit.v3.examples.xml' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'keystoneclient.tests.unit.v3.examples.xml' to be distributed and are already explicitly excluding 'keystoneclient.tests.unit.v3.examples.xml' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/keystoneclient/tests/unit/v3/examples creating build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml installing to build/bdist.linux-x86_64/wheel running install [pbr] Writing ChangeLog [pbr] Generating ChangeLog [pbr] ChangeLog complete (0.0s) [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running install_lib creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/identity_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/mappings.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/protocols.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/saml.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/service_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/consumers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/system.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_default_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_common.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_loading.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_manager.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_oauth1.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_ec2utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_http.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_https.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_keyring.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_session.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_implied_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests copying build/lib/keystoneclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/adapter.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/baseclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/httpclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/i18n.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/session.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib copying build/lib/keystoneclient/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 creating build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common creating build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/exception.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture running install_egg_info Copying python_keystoneclient.egg-info to build/bdist.linux-x86_64/wheel/python_keystoneclient-5.4.0-py3.12.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/python_keystoneclient-5.4.0.dist-info/WHEEL creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-wheel-hjzyh9cz/.tmp-8syjfcxs/python_keystoneclient-5.4.0-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'keystoneclient/__init__.py' adding 'keystoneclient/_discover.py' adding 'keystoneclient/access.py' adding 'keystoneclient/adapter.py' adding 'keystoneclient/base.py' adding 'keystoneclient/baseclient.py' adding 'keystoneclient/client.py' adding 'keystoneclient/discover.py' adding 'keystoneclient/exceptions.py' adding 'keystoneclient/httpclient.py' adding 'keystoneclient/i18n.py' adding 'keystoneclient/service_catalog.py' adding 'keystoneclient/session.py' adding 'keystoneclient/utils.py' adding 'keystoneclient/auth/__init__.py' adding 'keystoneclient/auth/base.py' adding 'keystoneclient/auth/cli.py' adding 'keystoneclient/auth/conf.py' adding 'keystoneclient/auth/token_endpoint.py' adding 'keystoneclient/auth/identity/__init__.py' adding 'keystoneclient/auth/identity/access.py' adding 'keystoneclient/auth/identity/base.py' adding 'keystoneclient/auth/identity/v2.py' adding 'keystoneclient/auth/identity/generic/__init__.py' adding 'keystoneclient/auth/identity/generic/base.py' adding 'keystoneclient/auth/identity/generic/cli.py' adding 'keystoneclient/auth/identity/generic/password.py' adding 'keystoneclient/auth/identity/generic/token.py' adding 'keystoneclient/auth/identity/v3/__init__.py' adding 'keystoneclient/auth/identity/v3/base.py' adding 'keystoneclient/auth/identity/v3/federated.py' adding 'keystoneclient/auth/identity/v3/password.py' adding 'keystoneclient/auth/identity/v3/token.py' adding 'keystoneclient/common/__init__.py' adding 'keystoneclient/common/cms.py' adding 'keystoneclient/contrib/__init__.py' adding 'keystoneclient/contrib/auth/__init__.py' adding 'keystoneclient/contrib/auth/v3/__init__.py' adding 'keystoneclient/contrib/auth/v3/oidc.py' adding 'keystoneclient/contrib/auth/v3/saml2.py' adding 'keystoneclient/contrib/ec2/__init__.py' adding 'keystoneclient/contrib/ec2/utils.py' adding 'keystoneclient/fixture/__init__.py' adding 'keystoneclient/fixture/discovery.py' adding 'keystoneclient/fixture/exception.py' adding 'keystoneclient/fixture/v2.py' adding 'keystoneclient/fixture/v3.py' adding 'keystoneclient/generic/__init__.py' adding 'keystoneclient/generic/client.py' adding 'keystoneclient/tests/__init__.py' adding 'keystoneclient/tests/functional/__init__.py' adding 'keystoneclient/tests/functional/base.py' adding 'keystoneclient/tests/functional/test_base.py' adding 'keystoneclient/tests/functional/v3/__init__.py' adding 'keystoneclient/tests/functional/v3/client_fixtures.py' adding 'keystoneclient/tests/functional/v3/test_credentials.py' adding 'keystoneclient/tests/functional/v3/test_domain_configs.py' adding 'keystoneclient/tests/functional/v3/test_domains.py' adding 'keystoneclient/tests/functional/v3/test_ec2.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_filters.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/functional/v3/test_endpoints.py' adding 'keystoneclient/tests/functional/v3/test_federation.py' adding 'keystoneclient/tests/functional/v3/test_groups.py' adding 'keystoneclient/tests/functional/v3/test_implied_roles.py' adding 'keystoneclient/tests/functional/v3/test_policies.py' adding 'keystoneclient/tests/functional/v3/test_projects.py' adding 'keystoneclient/tests/functional/v3/test_regions.py' adding 'keystoneclient/tests/functional/v3/test_roles.py' adding 'keystoneclient/tests/functional/v3/test_services.py' adding 'keystoneclient/tests/functional/v3/test_users.py' adding 'keystoneclient/tests/unit/__init__.py' adding 'keystoneclient/tests/unit/client_fixtures.py' adding 'keystoneclient/tests/unit/test_base.py' adding 'keystoneclient/tests/unit/test_cms.py' adding 'keystoneclient/tests/unit/test_discovery.py' adding 'keystoneclient/tests/unit/test_ec2utils.py' adding 'keystoneclient/tests/unit/test_fixtures.py' adding 'keystoneclient/tests/unit/test_http.py' adding 'keystoneclient/tests/unit/test_https.py' adding 'keystoneclient/tests/unit/test_keyring.py' adding 'keystoneclient/tests/unit/test_session.py' adding 'keystoneclient/tests/unit/test_utils.py' adding 'keystoneclient/tests/unit/utils.py' adding 'keystoneclient/tests/unit/apiclient/__init__.py' adding 'keystoneclient/tests/unit/apiclient/test_exceptions.py' adding 'keystoneclient/tests/unit/auth/__init__.py' adding 'keystoneclient/tests/unit/auth/test_access.py' adding 'keystoneclient/tests/unit/auth/test_auth.py' adding 'keystoneclient/tests/unit/auth/test_cli.py' adding 'keystoneclient/tests/unit/auth/test_conf.py' adding 'keystoneclient/tests/unit/auth/test_default_cli.py' adding 'keystoneclient/tests/unit/auth/test_identity_common.py' adding 'keystoneclient/tests/unit/auth/test_identity_v2.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3_federated.py' adding 'keystoneclient/tests/unit/auth/test_loading.py' adding 'keystoneclient/tests/unit/auth/test_password.py' adding 'keystoneclient/tests/unit/auth/test_token.py' adding 'keystoneclient/tests/unit/auth/test_token_endpoint.py' adding 'keystoneclient/tests/unit/auth/utils.py' adding 'keystoneclient/tests/unit/generic/__init__.py' adding 'keystoneclient/tests/unit/generic/test_client.py' adding 'keystoneclient/tests/unit/v2_0/__init__.py' adding 'keystoneclient/tests/unit/v2_0/client_fixtures.py' adding 'keystoneclient/tests/unit/v2_0/test_access.py' adding 'keystoneclient/tests/unit/v2_0/test_auth.py' adding 'keystoneclient/tests/unit/v2_0/test_certificates.py' adding 'keystoneclient/tests/unit/v2_0/test_client.py' adding 'keystoneclient/tests/unit/v2_0/test_discovery.py' adding 'keystoneclient/tests/unit/v2_0/test_ec2.py' adding 'keystoneclient/tests/unit/v2_0/test_endpoints.py' adding 'keystoneclient/tests/unit/v2_0/test_extensions.py' adding 'keystoneclient/tests/unit/v2_0/test_roles.py' adding 'keystoneclient/tests/unit/v2_0/test_service_catalog.py' adding 'keystoneclient/tests/unit/v2_0/test_services.py' adding 'keystoneclient/tests/unit/v2_0/test_tenants.py' adding 'keystoneclient/tests/unit/v2_0/test_tokens.py' adding 'keystoneclient/tests/unit/v2_0/test_users.py' adding 'keystoneclient/tests/unit/v2_0/utils.py' adding 'keystoneclient/tests/unit/v3/__init__.py' adding 'keystoneclient/tests/unit/v3/client_fixtures.py' adding 'keystoneclient/tests/unit/v3/saml2_fixtures.py' adding 'keystoneclient/tests/unit/v3/test_access.py' adding 'keystoneclient/tests/unit/v3/test_access_rules.py' adding 'keystoneclient/tests/unit/v3/test_application_credentials.py' adding 'keystoneclient/tests/unit/v3/test_auth.py' adding 'keystoneclient/tests/unit/v3/test_auth_manager.py' adding 'keystoneclient/tests/unit/v3/test_auth_oidc.py' adding 'keystoneclient/tests/unit/v3/test_auth_saml2.py' adding 'keystoneclient/tests/unit/v3/test_client.py' adding 'keystoneclient/tests/unit/v3/test_credentials.py' adding 'keystoneclient/tests/unit/v3/test_discover.py' adding 'keystoneclient/tests/unit/v3/test_domain_configs.py' adding 'keystoneclient/tests/unit/v3/test_domains.py' adding 'keystoneclient/tests/unit/v3/test_ec2.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_filter.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_policy.py' adding 'keystoneclient/tests/unit/v3/test_endpoints.py' adding 'keystoneclient/tests/unit/v3/test_federation.py' adding 'keystoneclient/tests/unit/v3/test_groups.py' adding 'keystoneclient/tests/unit/v3/test_limits.py' adding 'keystoneclient/tests/unit/v3/test_oauth1.py' adding 'keystoneclient/tests/unit/v3/test_policies.py' adding 'keystoneclient/tests/unit/v3/test_projects.py' adding 'keystoneclient/tests/unit/v3/test_regions.py' adding 'keystoneclient/tests/unit/v3/test_registered_limits.py' adding 'keystoneclient/tests/unit/v3/test_role_assignments.py' adding 'keystoneclient/tests/unit/v3/test_roles.py' adding 'keystoneclient/tests/unit/v3/test_service_catalog.py' adding 'keystoneclient/tests/unit/v3/test_services.py' adding 'keystoneclient/tests/unit/v3/test_simple_cert.py' adding 'keystoneclient/tests/unit/v3/test_tokens.py' adding 'keystoneclient/tests/unit/v3/test_trusts.py' adding 'keystoneclient/tests/unit/v3/test_users.py' adding 'keystoneclient/tests/unit/v3/utils.py' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml' adding 'keystoneclient/v2_0/__init__.py' adding 'keystoneclient/v2_0/certificates.py' adding 'keystoneclient/v2_0/client.py' adding 'keystoneclient/v2_0/ec2.py' adding 'keystoneclient/v2_0/endpoints.py' adding 'keystoneclient/v2_0/extensions.py' adding 'keystoneclient/v2_0/roles.py' adding 'keystoneclient/v2_0/services.py' adding 'keystoneclient/v2_0/tenants.py' adding 'keystoneclient/v2_0/tokens.py' adding 'keystoneclient/v2_0/users.py' adding 'keystoneclient/v3/__init__.py' adding 'keystoneclient/v3/access_rules.py' adding 'keystoneclient/v3/application_credentials.py' adding 'keystoneclient/v3/auth.py' adding 'keystoneclient/v3/client.py' adding 'keystoneclient/v3/credentials.py' adding 'keystoneclient/v3/domain_configs.py' adding 'keystoneclient/v3/domains.py' adding 'keystoneclient/v3/ec2.py' adding 'keystoneclient/v3/endpoint_groups.py' adding 'keystoneclient/v3/endpoints.py' adding 'keystoneclient/v3/groups.py' adding 'keystoneclient/v3/limits.py' adding 'keystoneclient/v3/policies.py' adding 'keystoneclient/v3/projects.py' adding 'keystoneclient/v3/regions.py' adding 'keystoneclient/v3/registered_limits.py' adding 'keystoneclient/v3/role_assignments.py' adding 'keystoneclient/v3/roles.py' adding 'keystoneclient/v3/services.py' adding 'keystoneclient/v3/system.py' adding 'keystoneclient/v3/tokens.py' adding 'keystoneclient/v3/users.py' adding 'keystoneclient/v3/contrib/__init__.py' adding 'keystoneclient/v3/contrib/endpoint_filter.py' adding 'keystoneclient/v3/contrib/endpoint_policy.py' adding 'keystoneclient/v3/contrib/simple_cert.py' adding 'keystoneclient/v3/contrib/trusts.py' adding 'keystoneclient/v3/contrib/federation/__init__.py' adding 'keystoneclient/v3/contrib/federation/base.py' adding 'keystoneclient/v3/contrib/federation/core.py' adding 'keystoneclient/v3/contrib/federation/domains.py' adding 'keystoneclient/v3/contrib/federation/identity_providers.py' adding 'keystoneclient/v3/contrib/federation/mappings.py' adding 'keystoneclient/v3/contrib/federation/projects.py' adding 'keystoneclient/v3/contrib/federation/protocols.py' adding 'keystoneclient/v3/contrib/federation/saml.py' adding 'keystoneclient/v3/contrib/federation/service_providers.py' adding 'keystoneclient/v3/contrib/oauth1/__init__.py' adding 'keystoneclient/v3/contrib/oauth1/access_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/auth.py' adding 'keystoneclient/v3/contrib/oauth1/consumers.py' adding 'keystoneclient/v3/contrib/oauth1/core.py' adding 'keystoneclient/v3/contrib/oauth1/request_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/utils.py' adding 'python_keystoneclient-5.4.0.dist-info/AUTHORS' adding 'python_keystoneclient-5.4.0.dist-info/LICENSE' adding 'python_keystoneclient-5.4.0.dist-info/METADATA' adding 'python_keystoneclient-5.4.0.dist-info/WHEEL' adding 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' adding 'python_keystoneclient-5.4.0.dist-info/pbr.json' adding 'python_keystoneclient-5.4.0.dist-info/top_level.txt' adding 'python_keystoneclient-5.4.0.dist-info/RECORD' Building wheel for python-keystoneclient (pyproject.toml): finished with status 'done' removing build/bdist.linux-x86_64/wheel Created wheel for python-keystoneclient: filename=python_keystoneclient-5.4.0-py3-none-any.whl size=391180 sha256=367eeac356464afd08ca5ed3c8052a76ec09a095b482f57b6d05fd2f0bcf9c7d Stored in directory: /builddir/.cache/pip/wheels/11/ca/b7/3ba8c54a94b31963e45d6ee08b3195b2047881318399ece5c1 Successfully built python-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.2d9C0Z + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 ++ dirname /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 ++ ls /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir/python_keystoneclient-5.4.0-py3-none-any.whl ++ xargs basename --multiple ++ sed -E 's/([^-]+)-([^-]+)-.+\.whl/\1==\2/' + specifier=python_keystoneclient==5.4.0 + '[' -z python_keystoneclient==5.4.0 ']' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + /usr/bin/python3 -m pip install --root /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 --prefix /usr --no-deps --disable-pip-version-check --progress-bar off --verbose --ignore-installed --no-warn-script-location --no-index --no-cache-dir --find-links /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir python_keystoneclient==5.4.0 Using pip 24.0 from /usr/lib/python3.12/site-packages/pip (python 3.12) Looking in links: /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir Processing ./pyproject-wheeldir/python_keystoneclient-5.4.0-py3-none-any.whl Installing collected packages: python_keystoneclient Successfully installed python_keystoneclient-5.4.0 + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/bin ']' + rm -f /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-ghost-distinfo + site_dirs=() + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages ']' + site_dirs+=("/usr/lib/python3.12/site-packages") + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages '!=' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages ']' + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages ']' + for site_dir in ${site_dirs[@]} + for distinfo in /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64$site_dir/*.dist-info + echo '%ghost /usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info' + sed -i s/pip/rpm/ /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/INSTALLER + PYTHONPATH=/usr/lib/rpm/redhat + /usr/bin/python3 -B /usr/lib/rpm/redhat/pyproject_preprocess_record.py --buildroot /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 --record /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-record + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD removed '/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD' + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/REQUESTED removed '/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/REQUESTED' ++ wc -l /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-ghost-distinfo ++ cut -f1 '-d ' + lines=1 + '[' 1 -ne 1 ']' + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=2 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e docs Running Sphinx v7.2.6 [openstackdocstheme] version: 3.0.0 [openstackdocstheme] connecting html-page-context event handler making output directory... done [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (python-keystoneclient); you can disable this behavior with the 'openstackdocs_auto_name' option Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.common.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.auth.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.ec2.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v2_0.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.federation.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.oauth1.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/modules.rst. loading intersphinx inventory from https://docs.python.org/objects.inv... loading intersphinx inventory from https://docs.openstack.org/oslo.config/latest/objects.inv... loading intersphinx inventory from https://docs.openstack.org/keystoneauth/latest/objects.inv... WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/oslo.config/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /oslo.config/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/keystoneauth/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /keystoneauth/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.python.org/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.python.org', port=443): Max retries exceeded with url: /objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) [openstackdocstheme] using theme from /usr/lib/python3.12/site-packages/openstackdocstheme/theme [openstackdocstheme] no /builddir/build/BUILD/python-keystoneclient-5.4.0/.gitreview found building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 4 source files that are out of date updating environment: [new config] 21 added, 0 changed, 0 removed reading sources... [100%] using-sessions looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done copying assets... copying static files... done copying extra files... done done /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.common' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.ec2' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v2_0' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.federation' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.oauth1' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/modules' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') writing output... [100%] using-sessions /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') generating indices... genindex py-modindex [openstackdocstheme] could not determine last_updated for 'py-modindex' done writing additional pages... search done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 3 warnings. The HTML pages are in doc/build/html. docs: OK (10.58 seconds) congratulations :) (10.63 seconds) + rm -fr doc/build/html/objects.inv + rm -fr doc/build/html/.doctrees doc/build/html/.buildinfo + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 5.4.0-1.fc41 --unique-debug-suffix -5.4.0-1.fc41.x86_64 --unique-debug-src-base python-keystoneclient-5.4.0-1.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/python-keystoneclient-5.4.0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find: ‘debug’: No such file or directory find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.KMxDjJ + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=2 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e py312 -- --exclude-regex '^.*test_cms.*' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'load_from_conf_options()' is deprecated in version '2.1.0' and will be removed in version '3.0.0': keystoneclient auth plugins are deprecated. Use keystoneauth. return self._callable_object(*self._args, **self._kwargs) {0} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_known [0.000457s] ... ok {0} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_ref [0.000728s] ... ok {0} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_url [0.000334s] ... ok {0} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_invalidate [0.000317s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_basic_params_added [0.004247s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_multi_options [0.000943s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_options [0.000620s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_env_overrides_default_opt [0.000696s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_type_value [0.000616s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_param_loading [0.000741s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_type_value [0.000882s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin [0.021932s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v3 [0.000324s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_plugins_are_all_opts [0.000296s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_endpoint_override [0.000978s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_no_auth_url [0.000736s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_password [0.001702s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_endpoint_override [0.000791s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints [0.003373s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints_on_auth_interface [0.001787s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_returns_original_when_discover_fails [0.002630s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_bad_connection_params [0.001491s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_connection_params [0.000887s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_headers [0.001043s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering_with_no_data [0.002574s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_invalidate [0.003102s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_no_reauthenticate [0.001152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering_with_no_data [0.005078s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_session_cache [0.005239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_get_auth_properties [0.002967s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_no_reauthenticate [0.001811s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password [0.000817s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_doesnt_log_password [0.002011s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_dict [0.000782s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_prompt_password [0.001370s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url_defaults_to_public [0.002882s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_project_scoped [0.002069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_unscoped [0.004708s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_doesnt_log_password [0.001074s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_full_url_overrides_endpoint_filter [0.002648s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_dict [0.001748s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_sends_nocatalog [0.001521s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url_defaults_to_public [0.002469s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_symbols [0.000217s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_with_scope_data [0.000312s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms [0.000931s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms_factory [0.002726s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_scopes [0.001269s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_federated_url [0.000461s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_options [0.000429s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_scoped_behaviour [0.003847s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_unscoped_behaviour [0.001061s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v3_if_domain_params [0.005629s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_no_urls [0.001719s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_prompt_password [0.002364s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_unknown_discovery_version [0.003826s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_params_v2_url [0.002425s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_plugin_from_failure [0.001545s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v3_if_domain_params [0.006791s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_disc_error_for_failure [0.002924s] ... ok {1} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_unknown [0.000513s] ... ok {1} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_classes_in_available [0.000147s] ... ok {1} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_names_in_available [0.003230s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_creating_with_no_args [0.002650s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_default_options [0.003328s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_cli_options [0.000355s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_multi_cli_options [0.000338s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_load_with_nothing [0.000315s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_no_urls [0.001679s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_options [0.000661s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v2 [0.002218s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_unknown_discovery_version [0.002383s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v2_params_v3_url [0.001620s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_params_v2_url [0.001058s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_string_value [0.005021s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_string_value [0.000629s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_diff_section [0.003974s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_common [0.002498s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_named [0.000208s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v2 [0.000180s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_with_no_data [0.001284s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_other_params [0.002338s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_same_section [0.002686s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_no_password [0.006033s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_only_override [0.000729s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_asking_for_auth_endpoint_ignores_checks [0.003698s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_plugin_from_failure [0.003458s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_endpoint_case [0.000972s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_options [0.000213s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_human_id [0.000148s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_non_ascii_attr [0.000144s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_repr [0.000527s] ... ok {0} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_find_resource [0.002093s] ... ok {0} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_list [0.000950s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_get [0.000844s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_head [0.000845s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list_with_multiple_response_objects [0.000814s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_patch [0.000850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_post [0.000851s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_put [0.000999s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_get [0.000759s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_patch [0.001575s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerWithFindRequestIdTest.test_find_resource [0.001582s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_glance_data [0.000947s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_keystone_data [0.000796s] ... ok {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_basics [0.002966s] ... ok {0} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_version_hacks [0.000200s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_bad_response [0.000838s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_response [0.001034s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v2 [0.000870s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v3 [0.000923s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_fail_to_create_bad_individual_version [0.001443s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_forwards_original_ip [0.000970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v2 [0.002199s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v3 [0.001205s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_invalid_major_version [0.001484s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_minor_greater_than_available_fails [0.001622s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_unstable_versions [0.003872s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_fail_for_missing_v3 [0.002089s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_ignore_invalid [0.000941s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_greater_version_than_required [0.003232s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering [0.012988s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_links [0.002204s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_overriding_stored_kwargs [0.005263s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_false [0.001094s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_plugin_cache [0.008473s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_unknown_client_version [0.004711s] ... ok {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_deprecated [0.001739s] ... ok {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_experimental [0.000753s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_session_cache [0.005868s] ... ok {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_glance_data [0.001508s] ... ok {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_keystone_data [0.001405s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_1 [0.000679s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA1 [0.000090s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA256 [0.000723s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4 [0.000249s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port [0.000107s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_get_auth_properties [0.003653s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_strip [0.000098s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_unscoped [0.001338s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_reauthenticate [0.003071s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_asking_for_auth_endpoint_ignores_checks [0.000497s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_project_scoped [0.001553s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_trust_scoped [0.000238s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_unscoped [0.000242s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_get [0.002715s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_plaintext_resp [0.004061s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_post [0.002611s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_get [0.001280s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_https.ClientTest.test_post [0.000665s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_build_keyring_key [0.000251s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_get_keyring [0.001112s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_no_keyring_key [0.000438s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_and_get_keyring_expired [0.000660s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering [0.010352s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_get_token [0.000245s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_invalidate [0.001322s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding_non_json_resp [0.001923s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_plugin_cache [0.008874s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_methods [0.002646s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_get_endpoint [0.000603s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_user_and_project_id [0.000246s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_client_certs [0.000509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_invalidate [0.005031s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_cacert [0.000452s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_insecure_timeout [0.000423s] ... ok {0} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_pass_through [0.001475s] ... ok {0} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_verify [0.000378s] ... ok {0} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_get [0.001716s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_reauthenticate [0.004515s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_post_keeps_correct_method [0.001944s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_token [0.004556s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password_scoped [0.000811s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password [0.001203s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password_scoped [0.000809s] ... ok {0} keystoneclient.tests.unit.test_session.RedirectTests.test_history_matches_requests [0.005683s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_default_with_plugin [0.000802s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_ignore_full_url [0.001140s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_overrides_filter [0.000700s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_logger_object_passed [0.001236s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin_overrides [0.000719s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_raises_exc_only_when_asked [0.001161s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_called [0.002115s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_not_called [0.000754s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.004826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_full_url_overrides_endpoint_filter [0.003737s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_requests_auth_plugin [0.000780s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_auth_plugin [0.000249s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_url_returned [0.000253s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_type [0.000775s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_delete [0.001119s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_get [0.000734s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_http_session_opts [0.000453s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalidate_response [0.004985s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_password_with_no_user_id_or_name [0.000199s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_logging_body_only_for_specified_content_types [0.004266s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_logging_cacerts [0.001155s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_mask_password_in_http_log_response [0.000956s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url [0.003953s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_with_trust_id [0.000836s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_post [0.001774s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_server_error [0.000800s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_ssl_error_message [0.000710s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_user_agent [0.003129s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_uses_tcp_keepalive_by_default [0.000236s] ... ok {0} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager_all_options [0.001458s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_token [0.001355s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password [0.001830s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_domain_scoped [0.003793s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.001292s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_type [0.001040s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalidate_response [0.005011s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_prompt_password [0.001966s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url [0.003610s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_request [0.001527s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_domain_and_project_scoping [0.000805s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_expired [0.003376s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_trust_id [0.001092s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_loading.TestOtherLoading.test_loading_getter [0.000232s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v2_if_no_domain_params [0.010451s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_disc_error_for_failure [0.001075s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_options [0.001660s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v2 [0.001690s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v3 [0.002979s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_symbols [0.001131s] ... ok {0} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 [0.067784s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_int_name [0.000176s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v2_params_v3_url [0.003714s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_id [0.001652s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_unicode [0.000339s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_uuid [0.000117s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_no_unique_match [0.000183s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_user_params_v2_url [0.004730s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_with_user_domain_params [0.004257s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_diablo_token [0.011290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v2_if_no_domain_params [0.011177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v3 [0.003075s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_symbols [0.000417s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_grizzly_token [0.010995s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_case [0.002444s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_user_id [0.000221s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.generic.test_client.ClientDiscoveryTests.test_discover_extensions_v2 [0.002687s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_base.BaseTest.test_eq [0.000926s] ... ok {1} keystoneclient.tests.unit.test_base.BaseTest.test_getid [0.000143s] ... ok {1} keystoneclient.tests.unit.test_base.BaseTest.test_resource_lazy_getattr [0.001852s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_delete [0.001318s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_trusts [0.012016s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list [0.002185s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_update [0.001557s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_base.ManagerTest.test_api [0.000309s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_post [0.001995s] ... ok {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.005986s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_put [0.002367s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.003513s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_base.ManagerTest.test_update [0.002671s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_cinder_data [0.000992s] ... ok {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.002594s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped [0.001929s] ... ok {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_individual [0.005030s] ... ok {1} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_ignored_non_service_type [0.000152s] ... ok {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002612s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_available_versions [0.003000s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_200_response_fails [0.000822s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_args [0.000231s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v3 [0.001939s] ... ok {0} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(original) [0.012353s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v2 [0.001073s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v2 [0.002309s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v3 [0.000960s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_status [0.000983s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_lesser_version_than_required [0.002812s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_pass_client_arguments [0.001244s] ... ok {0} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksc-session) [0.013179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_true [0.001875s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_unknown [0.001250s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_cinder_data [0.000850s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_ignoring_invalid_lnks [0.004641s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverUtils.test_version_number [0.001580s] ... ok {0} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksa-session) [0.012669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_0 [0.000216s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_malformed_version [0.000239s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_params [0.000417s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_without_auth_params [0.000743s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_nostrip [0.001340s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_false [0.000056s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_header [0.000064s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_param [0.000047s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_roles [0.000252s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_management_url_is_updated [0.003470s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_services [0.002202s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_tenant_scoped [0.000198s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_trust_scoped [0.000175s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_catalog [0.000282s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_domain_scoped [0.000197s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_oauth_scoped [0.000215s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_roles [0.000206s] ... ok {0} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_version_local [0.000977s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_basic_params [0.006276s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(original) [0.008578s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_body [0.001631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_headers [0.002860s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_client_deprecated [0.000145s] ... ok {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksc-session) [0.004412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksa-session) [0.003437s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.post()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.put()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.delete()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(original) [0.001560s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_forwarded_for [0.004695s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_json_resp [0.001029s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksc-session) [0.006286s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_unauthorized_client_requests [0.003286s] ... ok {1} keystoneclient.tests.unit.test_https.ClientTest.test_post_auth [0.000712s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_keyring [0.003477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksa-session) [0.003709s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(original) [0.002744s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_connect_retries [0.004422s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding [0.004151s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksc-session) [0.004542s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.AdapterTest.test_logger_object_passed [0.004080s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksa-session) [0.002951s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_endpoint_override [0.003362s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(original) [0.002985s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_request [0.000799s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksc-session) [0.004757s] ... ok {1} keystoneclient.tests.unit.test_session.CliLoadingTests.test_cacert [0.000798s] ... ok {1} keystoneclient.tests.unit.test_session.CliLoadingTests.test_insecure_timeout [0.001812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_client_certs [0.000649s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_deprecated [0.000400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksa-session) [0.003852s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_cert [0.000334s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.RedirectTests.test_no_redirect [0.000945s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(original) [0.002346s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksc-session) [0.003422s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksa-session) [0.004931s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_forever [0.006407s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(original) [0.001912s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_limit [0.005535s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksc-session) [0.003651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_disable [0.003393s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksa-session) [0.003716s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(original) [0.001635s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin [0.001486s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_type_urls [0.000772s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_user_and_project_id [0.000227s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksc-session) [0.004044s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksa-session) [0.003846s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(original) [0.002272s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_connect_retries [0.005995s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_does_not_set_tcp_keepalive_on_custom_sessions [0.000769s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksc-session) [0.003349s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksa-session) [0.003242s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_head [0.001722s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_logs_failed_output [0.002091s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(original) [0.002650s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_not_found [0.000758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_patch [0.002260s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksc-session) [0.004341s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_put [0.003992s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksa-session) [0.003919s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.001292s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.000273s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000287s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(original) [0.001196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_session_debug_output [0.003118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionTests.test_unicode_data_in_debug_output [0.000750s] ... ok {1} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager [0.005649s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksc-session) [0.008121s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksa-session) [0.002989s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(original) [0.002386s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksc-session) [0.005360s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksa-session) [0.003179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(original) [0.002716s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksc-session) [0.004553s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksa-session) [0.002870s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(original) [0.001564s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksc-session) [0.004447s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksa-session) [0.003304s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(original) [0.001399s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksc-session) [0.005071s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksa-session) [0.003052s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(original) [0.001961s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksc-session) [0.004964s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksa-session) [0.002994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(original) [0.002084s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksc-session) [0.004250s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksa-session) [0.003679s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(original) [0.001032s] ... ok {1} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 [0.073562s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_integer_id [0.000517s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_name [0.000479s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_none [0.000331s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksc-session) [0.005964s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksa-session) [0.002608s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(original) [0.002611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksc-session) [0.004979s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_scoped_accessinfo [0.010859s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksa-session) [0.004159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(original) [0.002638s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.010769s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksc-session) [0.005024s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksa-session) [0.005049s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(original) [0.001494s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token [0.010392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.004977s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.003925s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(original) [0.001537s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token_in_factory [0.009073s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksc-session) [0.008098s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksa-session) [0.001881s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(original) [0.001584s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_v2_roles [0.010247s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksc-session) [0.008675s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_will_expire_soon [0.008949s] ... ok {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.001154s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksa-session) [0.002522s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(original) [0.001886s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_expired [0.006646s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_scoped [0.000978s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksc-session) [0.004998s] ... ok {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.003213s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksa-session) [0.003285s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(original) [0.003768s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped_trust [0.004764s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksc-session) [0.004572s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksa-session) [0.003713s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(original) [0.002196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksc-session) [0.004433s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(original) [0.014871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksa-session) [0.002259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(original) [0.001926s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksc-session) [0.004333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksa-session) [0.004601s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(original) [0.001608s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksc-session) [0.015516s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksc-session) [0.004967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksa-session) [0.005335s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(original) [0.001375s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksa-session) [0.015531s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksc-session) [0.006187s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load [0.002984s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.003048s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksa-session) [0.003004s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_project_scoped_accessinfo [0.000304s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.000344s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_oauth_access [0.000281s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.005008s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(original) [0.005495s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.002656s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.000319s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_scoped_init [0.003740s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksc-session) [0.007847s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_unscoped_init [0.001960s] ... ok {1} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_versions [0.001271s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksa-session) [0.002929s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(original) [0.005347s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(original) [0.002163s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksc-session) [0.004975s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksc-session) [0.007650s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksa-session) [0.003068s] ... ok {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(original) [0.002672s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksa-session) [0.004544s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(original) [0.001155s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksc-session) [0.005032s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksa-session) [0.002609s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksc-session) [0.005750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(original) [0.002239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksa-session) [0.004578s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksc-session) [0.004646s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(original) [0.002839s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksa-session) [0.004123s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksc-session) [0.006001s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(original) [0.003168s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksa-session) [0.006643s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksc-session) [0.003394s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(original) [0.001814s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksa-session) [0.005666s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(original) [0.001378s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksc-session) [0.005521s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksc-session) [0.004824s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksa-session) [0.005527s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksa-session) [0.003973s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(original) [0.002233s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(original) [0.002134s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksc-session) [0.005323s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksc-session) [0.005923s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksa-session) [0.002764s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksa-session) [0.006997s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(original) [0.003125s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(original) [0.003193s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksc-session) [0.005728s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksc-session) [0.008590s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksa-session) [0.004767s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(original) [0.001583s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksa-session) [0.005971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(original) [0.002811s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksc-session) [0.004658s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksa-session) [0.004841s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksc-session) [0.006379s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(original) [0.001029s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksa-session) [0.002248s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(original) [0.001163s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksc-session) [0.006533s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksa-session) [0.003728s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksc-session) [0.009162s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(original) [0.002959s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksa-session) [0.006036s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksc-session) [0.004328s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksa-session) [0.004150s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(original) [0.001142s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.005551s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.001877s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.004007s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.002813s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksc-session) [0.005810s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_domain_scoped [0.002741s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksa-session) [0.003767s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000364s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_project_scoped [0.003072s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.002342s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000266s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_domain_scoped [0.002668s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_multiple_service_types [0.000310s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.001978s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000650s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_project_scoped [0.004631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(original) [0.002721s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksc-session) [0.005496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(original) [0.006024s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksa-session) [0.003950s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(original) [0.001885s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksc-session) [0.007207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksa-session) [0.005012s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(original) [0.002370s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksc-session) [0.004245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksa-session) [0.004192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(original) [0.001637s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksc-session) [0.009950s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksc-session) [0.003373s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksa-session) [0.004040s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksa-session) [0.002308s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(original) [0.001701s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(original) [0.004677s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksc-session) [0.004761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksa-session) [0.003473s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksc-session) [0.009313s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(original) [0.003123s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksa-session) [0.005035s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_end_to_end_workflow [0.002034s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_to [0.001584s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksc-session) [0.005223s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_user [0.001717s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksa-session) [0.002679s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_end_to_end_workflow [0.005950s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(original) [0.001499s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_authn_fail [0.002358s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_bad_response [0.002532s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_adfs_request_address [0.001136s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksc-session) [0.005083s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_send_assertion_to_service_provider_bad_status [0.003383s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksa-session) [0.006929s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_end_to_end_workflow [0.003907s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(original) [0.003186s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_get_unscoped_token_when_authenticated [0.001589s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call [0.001756s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_when_saml_authenticated [0.001501s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_mising_username_password_in_plugin [0.000329s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_conf_params [0.002028s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch [0.001250s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksc-session) [0.008223s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch_success [0.001585s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksa-session) [0.002736s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_302_redirection [0.003731s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_303_redirection [0.003210s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_dont_set_project_nor_domain [0.000755s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(original) [0.005830s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksc-session) [0.005549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_end_to_end_workflow [0.007698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_mising_username_password_in_plugin [0.000765s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksa-session) [0.005628s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_req_to_idp [0.002188s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(original) [0.001435s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_response_to_sp [0.003478s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksc-session) [0.004874s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load [0.003964s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksa-session) [0.005400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.003800s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.004249s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(original) [0.004551s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_without_auth_params [0.000408s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000306s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.000340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksc-session) [0.007662s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_domain [0.002234s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_trust_init [0.001159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_unscoped_init [0.003932s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(original) [0.001742s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksa-session) [0.007490s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(original) [0.001871s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksc-session) [0.004992s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksa-session) [0.002192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksc-session) [0.004846s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(original) [0.002851s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksa-session) [0.008374s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksc-session) [0.007095s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(original) [0.001753s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksa-session) [0.003650s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksc-session) [0.004316s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_discover.DiscoverKeystoneTests.test_get_version_local [0.001769s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(original) [0.003142s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksa-session) [0.004141s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(original) [0.003831s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksc-session) [0.005389s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksc-session) [0.004424s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksa-session) [0.006004s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(original) [0.000423s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksc-session) [0.002255s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksa-session) [0.000883s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(original) [0.000324s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksa-session) [0.004427s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksc-session) [0.003389s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksa-session) [0.000527s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(original) [0.002110s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(original) [0.003302s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksc-session) [0.001488s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksa-session) [0.000571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksc-session) [0.005337s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(original) [0.002681s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksa-session) [0.004860s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(original) [0.002290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksc-session) [0.005550s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksc-session) [0.005229s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksa-session) [0.005347s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(original) [0.002318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksa-session) [0.004879s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(original) [0.002812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksc-session) [0.007317s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksa-session) [0.003841s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(original) [0.000421s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksc-session) [0.005985s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksc-session) [0.002107s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksa-session) [0.000787s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksa-session) [0.005872s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(original) [0.004985s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(original) [0.004072s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksc-session) [0.006214s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksc-session) [0.005825s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksa-session) [0.005055s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(original) [0.001135s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksa-session) [0.005630s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(original) [0.003558s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksc-session) [0.004917s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksa-session) [0.004717s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksc-session) [0.007778s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(original) [0.002152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksc-session) [0.003973s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksa-session) [0.006131s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(original) [0.003266s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksa-session) [0.009392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksc-session) [0.004063s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksa-session) [0.004631s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(original) [0.002707s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksc-session) [0.006693s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(original) [0.004270s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksc-session) [0.004864s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksa-session) [0.005324s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(original) [0.001234s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksa-session) [0.001786s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(original) [0.001015s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksc-session) [0.007347s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksc-session) [0.008649s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksa-session) [0.005917s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(original) [0.003815s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksa-session) [0.004471s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(original) [0.000443s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksc-session) [0.000520s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksa-session) [0.000445s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksc-session) [0.004343s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(original) [0.004432s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksc-session) [0.004358s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksa-session) [0.006827s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksa-session) [0.003839s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(original) [0.002490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(original) [0.001013s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksc-session) [0.004533s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksa-session) [0.003839s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksc-session) [0.005687s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(original) [0.002611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksa-session) [0.004750s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksc-session) [0.005322s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(original) [0.001986s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksa-session) [0.003033s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksc-session) [0.004594s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(original) [0.005143s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksa-session) [0.002796s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(original) [0.001932s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksc-session) [0.006457s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksc-session) [0.005080s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksa-session) [0.005340s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(original) [0.001955s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksa-session) [0.002945s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksc-session) [0.006205s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksa-session) [0.003408s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(original) [0.007396s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(original) [0.001920s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksc-session) [0.007475s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksc-session) [0.006706s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksa-session) [0.002728s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(original) [0.002041s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksa-session) [0.008991s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksc-session) [0.008197s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(original) [0.004250s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksa-session) [0.002962s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(original) [0.002321s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksc-session) [0.002560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksc-session) [0.007537s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksa-session) [0.001847s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(original) [0.001602s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksa-session) [0.006558s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_domain_scoped_accessinfo [0.000252s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_federated_property_standard_token [0.000296s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_override_auth_token [0.000242s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_will_expire_soon [0.000216s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksc-session) [0.005387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(original) [0.003863s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksc-session) [0.001695s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksa-session) [0.001790s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksa-session) [0.008109s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(original) [0.000467s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(original) [0.002351s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksc-session) [0.001298s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksa-session) [0.000959s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(original) [0.003080s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksc-session) [0.006499s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksc-session) [0.007701s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksa-session) [0.003528s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(original) [0.001578s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksa-session) [0.004596s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksc-session) [0.003174s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(original) [0.002671s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksa-session) [0.002274s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(original) [0.000482s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksc-session) [0.002056s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksa-session) [0.000595s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksc-session) [0.006409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(original) [0.003722s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksa-session) [0.004785s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(original) [0.003629s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksc-session) [0.005498s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksc-session) [0.004680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksa-session) [0.003905s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksa-session) [0.005827s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(original) [0.002335s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(original) [0.002351s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksc-session) [0.005997s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksc-session) [0.005583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksa-session) [0.005969s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksa-session) [0.004799s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(original) [0.003173s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(original) [0.003440s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksc-session) [0.004248s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksc-session) [0.006057s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksa-session) [0.004550s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksa-session) [0.006022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(original) [0.003555s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(original) [0.002397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksc-session) [0.006551s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksc-session) [0.005241s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksa-session) [0.004093s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksa-session) [0.006181s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(original) [0.002152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(original) [0.001820s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksc-session) [0.005374s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksc-session) [0.006376s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksa-session) [0.005776s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(original) [0.001686s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksa-session) [0.005060s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(original) [0.001002s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksc-session) [0.001311s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksc-session) [0.005022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksa-session) [0.002123s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksa-session) [0.006305s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(original) [0.001784s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(original) [0.004731s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksc-session) [0.004544s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksc-session) [0.006062s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksa-session) [0.007784s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksa-session) [0.004107s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(original) [0.001331s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksc-session) [0.000597s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(original) [0.001748s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksa-session) [0.003911s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksc-session) [0.007664s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.003835s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksa-session) [0.004840s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success [0.002127s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(original) [0.001118s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_domain_username_password_scoped [0.001362s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002046s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksc-session) [0.005666s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_conf_params ... SKIPPED: TypeError: __init__() got an unexpected keyword argument 'project_name' {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_initial_call_to_get_access_token [0.001156s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksa-session) [0.003763s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(original) [0.002024s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_second_call_to_protected_url [0.003910s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_access_sp_no_cookies_fail [0.002037s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_password [0.000838s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksc-session) [0.004568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksa-session) [0.005135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_check_valid_token_when_authenticated [0.004684s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_conf_params [0.001946s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(original) [0.001727s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksc-session) [0.005864s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token [0.004815s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_sp_request [0.003560s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_conf_params [0.000363s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksa-session) [0.004424s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(original) [0.002052s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch [0.003809s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch_success [0.000381s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksc-session) [0.005438s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksa-session) [0.002643s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_302_redirection [0.002382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(original) [0.003451s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_303_redirection [0.003855s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksc-session) [0.005638s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_fail_basicauth_idp_authentication [0.001192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_invalid_response [0.001153s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksa-session) [0.003478s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(original) [0.003654s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_req_to_idp [0.006452s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_response_to_sp [0.004017s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksc-session) [0.007012s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(original) [0.003118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksa-session) [0.005530s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(original) [0.001411s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksc-session) [0.001307s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksa-session) [0.002180s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksc-session) [0.006605s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(original) [0.002064s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksa-session) [0.004575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksc-session) [0.006843s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(original) [0.002509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksa-session) [0.003982s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksc-session) [0.004573s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(original) [0.004080s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksa-session) [0.004417s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksc-session) [0.006800s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_fail_basicauth_idp_authentication [0.002647s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksa-session) [0.004846s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(original) [0.001765s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_get_unscoped_token_when_authenticated [0.002788s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call [0.004680s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksc-session) [0.004340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_invalid_response [0.002854s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksa-session) [0.005438s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(original) [0.000451s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksc-session) [0.000600s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_when_saml_authenticated [0.004501s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksa-session) [0.002414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(original) [0.002340s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_domain [0.003459s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_domain [0.003018s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksc-session) [0.004032s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_project [0.004809s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksa-session) [0.005598s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(original) [0.000397s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksc-session) [0.000551s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_project [0.004039s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_params [0.000466s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksa-session) [0.002914s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(original) [0.001421s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksc-session) [0.001497s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_domain_scoped_init [0.005198s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksa-session) [0.003542s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_delete_identity_provider [0.001088s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_list_identity_provider [0.002394s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_project [0.004879s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(original) [0.001616s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_project_scoped_init [0.002080s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(original) [0.001221s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksc-session) [0.007672s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksc-session) [0.006133s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksa-session) [0.005656s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(original) [0.002015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksa-session) [0.004413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(original) [0.001971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksc-session) [0.005525s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksc-session) [0.005357s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksa-session) [0.003422s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(original) [0.002526s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksa-session) [0.005135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksc-session) [0.005059s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(original) [0.002098s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksa-session) [0.005612s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(original) [0.000400s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksc-session) [0.004441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksc-session) [0.001243s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksa-session) [0.001298s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(original) [0.001037s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksa-session) [0.005491s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(original) [0.002494s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksc-session) [0.006956s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksa-session) [0.005035s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksc-session) [0.004978s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(original) [0.000463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.002134s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.000596s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksa-session) [0.004793s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(original) [0.000415s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(original) [0.004110s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksc-session) [0.004167s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksa-session) [0.001069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(original) [0.001071s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksc-session) [0.006100s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksc-session) [0.004317s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksa-session) [0.004058s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksa-session) [0.003449s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(original) [0.001074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksc-session) [0.003799s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksa-session) [0.002589s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(original) [0.000744s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksc-session) [0.000822s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksa-session) [0.000702s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(original) [0.001697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksc-session) [0.003731s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksa-session) [0.002583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(original) [0.002256s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksc-session) [0.004060s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects [0.038460s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksa-session) [0.002976s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_delete_mapping [0.001008s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_get_mapping [0.002209s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_list_mapping [0.000871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(original) [0.002607s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(original) [0.004639s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksc-session) [0.003458s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksa-session) [0.003832s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksc-session) [0.005194s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(original) [0.000411s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksc-session) [0.002050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksa-session) [0.001333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(original) [0.001923s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksa-session) [0.007669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(original) [0.004071s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksc-session) [0.004403s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksa-session) [0.004177s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksc-session) [0.006148s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(original) [0.002701s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksa-session) [0.003850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksc-session) [0.004590s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(original) [0.003154s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksa-session) [0.004398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksc-session) [0.006834s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(original) [0.001321s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksa-session) [0.006400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksc-session) [0.004633s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(original) [0.000459s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksc-session) [0.001688s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksa-session) [0.000784s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(original) [0.001975s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksa-session) [0.003181s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(original) [0.002016s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksc-session) [0.009427s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksc-session) [0.002913s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksa-session) [0.004265s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksa-session) [0.003033s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(original) [0.000395s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksc-session) [0.001395s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksa-session) [0.000800s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(original) [0.004316s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(original) [0.003664s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksc-session) [0.004799s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksa-session) [0.003312s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksc-session) [0.008752s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(original) [0.001590s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksc-session) [0.004112s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksa-session) [0.002660s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksa-session) [0.009384s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_get_service_provider [0.001023s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(original) [0.000564s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_update_service_provider [0.002123s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksc-session) [0.001565s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(original) [0.002470s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksa-session) [0.000996s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(original) [0.000470s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksc-session) [0.000854s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksa-session) [0.001941s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksc-session) [0.005109s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(original) [0.002563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksc-session) [0.004178s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksa-session) [0.008634s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(original) [0.000384s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksc-session) [0.001260s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksa-session) [0.001394s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksa-session) [0.005638s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(original) [0.002193s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(original) [0.001982s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.002946s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.000681s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksc-session) [0.004740s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(original) [0.003101s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksa-session) [0.004251s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(original) [0.000512s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksc-session) [0.002150s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksc-session) [0.005762s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksa-session) [0.001176s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(original) [0.001856s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksa-session) [0.005164s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(original) [0.000989s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksc-session) [0.005643s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksa-session) [0.003385s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksc-session) [0.007936s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksa-session) [0.004063s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(original) [0.003063s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(original) [0.003216s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksc-session) [0.005726s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksc-session) [0.005511s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksa-session) [0.002805s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(original) [0.001013s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksa-session) [0.004095s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(original) [0.000400s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksc-session) [0.000564s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksa-session) [0.002442s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksc-session) [0.005177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(original) [0.002074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksa-session) [0.004520s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksc-session) [0.005999s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(original) [0.002333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksc-session) [0.003740s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksa-session) [0.006259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(original) [0.003513s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksa-session) [0.004024s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(original) [0.002444s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksc-session) [0.007764s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksc-session) [0.004945s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksa-session) [0.002715s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(original) [0.001601s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksa-session) [0.004770s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(original) [0.001793s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksc-session) [0.005780s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksc-session) [0.005503s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksa-session) [0.006526s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksa-session) [0.003861s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(original) [0.001985s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksc-session) [0.000564s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(original) [0.001773s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksa-session) [0.001832s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(original) [0.003500s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksc-session) [0.007354s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksc-session) [0.004971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksa-session) [0.005531s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksa-session) [0.004850s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(original) [0.002366s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(original) [0.002171s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksc-session) [0.005575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksc-session) [0.006141s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksa-session) [0.007024s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksa-session) [0.003377s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(original) [0.001769s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(original) [0.002189s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksc-session) [0.004768s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksc-session) [0.004630s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksa-session) [0.005062s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(original) [0.001659s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksa-session) [0.004213s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(original) [0.002049s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksc-session) [0.005769s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksc-session) [0.004352s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksa-session) [0.004017s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(original) [0.003902s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksc-session) [0.003206s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksa-session) [0.004730s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(original) [0.002596s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksc-session) [0.003826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksa-session) [0.004186s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksa-session) [0.003810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(original) [0.002187s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksc-session) [0.006844s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksa-session) [0.004923s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(original) [0.002160s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksc-session) [0.005806s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksa-session) [0.008590s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(original) [0.002061s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksc-session) [0.005164s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksa-session) [0.001923s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(original) [0.002372s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksc-session) [0.005954s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(original) [0.002782s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksc-session) [0.006542s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksa-session) [0.004948s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_create_consumers [0.002527s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_delete_consumers [0.001343s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksa-session) [0.007271s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_get_consumers [0.000831s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_update_consumers [0.002504s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(original) [0.002650s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(original) [0.003290s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksc-session) [0.004696s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksc-session) [0.007004s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksa-session) [0.006862s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.TestOAuthLibModule.test_no_oauthlib_installed [0.000239s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksa-session) [0.006219s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(original) [0.001857s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksc-session) [0.004264s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(original) [0.003133s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksc-session) [0.003146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksa-session) [0.008127s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksa-session) [0.006353s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(original) [0.003851s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(original) [0.002607s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksc-session) [0.006570s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksc-session) [0.007682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksa-session) [0.005044s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksa-session) [0.004721s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(original) [0.004396s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(original) [0.002768s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksc-session) [0.004155s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksc-session) [0.005463s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksa-session) [0.006070s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(original) [0.001049s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksa-session) [0.005408s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksc-session) [0.006021s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(original) [0.002053s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksc-session) [0.003863s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksa-session) [0.006869s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksa-session) [0.004233s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(original) [0.001694s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(original) [0.003249s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksc-session) [0.006159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksc-session) [0.004927s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksa-session) [0.004169s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(original) [0.003071s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksa-session) [0.005267s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(original) [0.001708s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksc-session) [0.004470s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksc-session) [0.004245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksa-session) [0.005425s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(original) [0.002564s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksa-session) [0.004846s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(original) [0.002099s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksc-session) [0.004346s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksa-session) [0.004919s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksc-session) [0.005655s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(original) [0.001553s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksc-session) [0.002318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksa-session) [0.005397s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(original) [0.000441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksa-session) [0.005822s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksc-session) [0.003371s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksa-session) [0.000561s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(original) [0.000988s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(original) [0.005783s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksc-session) [0.006057s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksa-session) [0.003617s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(original) [0.000950s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksc-session) [0.007665s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksc-session) [0.005039s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksa-session) [0.006936s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksa-session) [0.003532s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(original) [0.002512s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(original) [0.003271s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksc-session) [0.002937s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksc-session) [0.005232s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksa-session) [0.004487s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(original) [0.001115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksa-session) [0.005596s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(original) [0.000412s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksc-session) [0.002262s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksc-session) [0.007643s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksa-session) [0.001432s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(original) [0.001509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksa-session) [0.004408s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(original) [0.001771s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksc-session) [0.006278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksc-session) [0.004334s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksa-session) [0.004123s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(original) [0.002355s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksa-session) [0.004905s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(original) [0.002730s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksc-session) [0.007080s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksc-session) [0.006379s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksa-session) [0.003797s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksa-session) [0.004479s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(original) [0.002253s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(original) [0.002609s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksc-session) [0.005778s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksc-session) [0.005344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksa-session) [0.003644s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(original) [0.001036s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksa-session) [0.005235s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(original) [0.000559s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksc-session) [0.002177s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksc-session) [0.006543s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksa-session) [0.002675s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(original) [0.001363s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksc-session) [0.001088s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksa-session) [0.000960s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksa-session) [0.008076s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(original) [0.000988s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(original) [0.003382s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksc-session) [0.005281s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksa-session) [0.003924s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksc-session) [0.004714s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksa-session) [0.005241s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(original) [0.003446s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(original) [0.003161s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksc-session) [0.005388s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksa-session) [0.003332s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksc-session) [0.003730s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_create_project [0.002597s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_delete_project [0.001509s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_get_project [0.002479s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksa-session) [0.004198s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_list_project [0.000849s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_update_project [0.001290s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_create_identity_provider [0.003388s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_get_identity_provider [0.000896s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(original) [0.001514s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_update_identity_provider [0.003797s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksc-session) [0.005511s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(original) [0.003610s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksa-session) [0.004228s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(original) [0.002399s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksc-session) [0.004848s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksc-session) [0.006173s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksa-session) [0.004699s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksa-session) [0.002854s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(original) [0.000405s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksc-session) [0.000558s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksa-session) [0.000713s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(original) [0.004580s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(original) [0.003684s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksc-session) [0.003598s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksc-session) [0.005361s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksa-session) [0.003216s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksa-session) [0.005805s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(original) [0.001953s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_create_mapping [0.002493s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_update_mapping [0.001732s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksc-session) [0.004933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(original) [0.002024s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksa-session) [0.006048s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(original) [0.002451s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksc-session) [0.006433s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksc-session) [0.004066s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksa-session) [0.004843s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksa-session) [0.004193s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(original) [0.000414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksc-session) [0.000635s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksa-session) [0.000720s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(original) [0.001377s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(original) [0.006376s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksc-session) [0.006268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksc-session) [0.005856s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksa-session) [0.005043s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksa-session) [0.002639s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(original) [0.002853s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(original) [0.002887s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksc-session) [0.003812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksc-session) [0.007031s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksa-session) [0.006044s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksa-session) [0.004587s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(original) [0.001654s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(original) [0.004049s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksc-session) [0.005519s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksc-session) [0.005243s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksa-session) [0.004738s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(original) [0.001675s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksa-session) [0.005244s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksc-session) [0.005067s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_create_protocol [0.003812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksa-session) [0.002278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(original) [0.000389s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_delete_protocol [0.001901s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksc-session) [0.001509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksa-session) [0.001647s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(original) [0.000322s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_get_protocol [0.001206s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksc-session) [0.001683s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_list_protocol [0.001784s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksa-session) [0.001171s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_update_protocol [0.001969s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(original) [0.001862s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(original) [0.000492s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksc-session) [0.002570s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksa-session) [0.001119s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(original) [0.000373s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksc-session) [0.000503s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksc-session) [0.007526s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksa-session) [0.000913s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(original) [0.000343s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksc-session) [0.000515s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksa-session) [0.005715s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksa-session) [0.003149s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(original) [0.002204s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(original) [0.003174s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksc-session) [0.004346s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksc-session) [0.005911s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksa-session) [0.003952s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(original) [0.003828s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksa-session) [0.006361s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(original) [0.002001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksc-session) [0.005133s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksc-session) [0.005065s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksa-session) [0.004104s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(original) [0.002750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksa-session) [0.005240s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(original) [0.001064s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksc-session) [0.004422s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksa-session) [0.005580s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksc-session) [0.006177s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(original) [0.001897s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksa-session) [0.004094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksc-session) [0.006770s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(original) [0.002254s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksa-session) [0.005138s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksc-session) [0.005293s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(original) [0.001055s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksa-session) [0.003865s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksc-session) [0.005311s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(original) [0.002738s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksa-session) [0.004434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(original) [0.000367s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksc-session) [0.000535s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksc-session) [0.007028s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksa-session) [0.001640s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(original) [0.001816s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksa-session) [0.005835s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksc-session) [0.004373s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_create_service_provider [0.003366s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_delete_service_provider [0.000859s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksa-session) [0.003516s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_list_service_provider [0.003120s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(original) [0.001584s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(original) [0.003226s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksc-session) [0.007408s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksc-session) [0.004938s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksa-session) [0.004288s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksa-session) [0.004971s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(original) [0.001019s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(original) [0.002662s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksc-session) [0.007581s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksc-session) [0.006595s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksa-session) [0.003296s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(original) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksc-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksa-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksa-session) [0.004641s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(original) [0.005074s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(original) [0.001189s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksc-session) [0.002218s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksc-session) [0.005865s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksa-session) [0.003298s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(original) [0.000338s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksc-session) [0.001129s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksa-session) [0.001735s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksa-session) [0.006405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(original) [0.002201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(original) [0.002457s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksc-session) [0.006945s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksc-session) [0.005970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksa-session) [0.004506s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksa-session) [0.003633s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(original) [0.001515s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(original) [0.002880s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksc-session) [0.004277s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksa-session) [0.005373s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksc-session) [0.005110s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(original) [0.000871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksc-session) [0.001115s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksa-session) [0.000480s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(original) [0.003647s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksa-session) [0.006095s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(original) [0.003290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksc-session) [0.004965s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksa-session) [0.004459s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksc-session) [0.005225s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(original) [0.002869s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksa-session) [0.007027s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksc-session) [0.005075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(original) [0.003268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksa-session) [0.005116s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(original) [0.001603s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksc-session) [0.005619s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksc-session) [0.006335s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksa-session) [0.004784s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(original) [0.001023s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksa-session) [0.003696s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(original) [0.002862s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksc-session) [0.005757s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksc-session) [0.004575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksa-session) [0.004310s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(original) [0.000412s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksa-session) [0.005859s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(original) [0.002488s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksc-session) [0.001135s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksa-session) [0.000690s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(original) [0.000345s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksc-session) [0.000550s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksa-session) [0.000933s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(original) [0.000336s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksc-session) [0.006145s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksc-session) [0.006315s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksa-session) [0.003569s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksa-session) [0.001333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(original) [0.000762s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksc-session) [0.000949s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksa-session) [0.000757s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(original) [0.004003s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(original) [0.005941s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksc-session) [0.003917s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksa-session) [0.004369s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksc-session) [0.005216s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(original) [0.001797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksa-session) [0.002770s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksc-session) [0.006616s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(original) [0.001681s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksc-session) [0.003969s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksa-session) [0.002900s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksa-session) [0.004832s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(original) [0.002424s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(original) [0.002824s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksc-session) [0.004889s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksc-session) [0.005377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksa-session) [0.007056s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksa-session) [0.003872s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(original) [0.001116s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(original) [0.001211s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksc-session) [0.004981s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksc-session) [0.007133s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksa-session) [0.006008s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(original) [0.001288s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksa-session) [0.006627s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksc-session) [0.005871s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(original) [0.001976s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksa-session) [0.005751s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksc-session) [0.004704s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(original) [0.000451s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksc-session) [0.001230s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksa-session) [0.000565s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(original) [0.001150s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksa-session) [0.006500s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(original) [0.000830s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksc-session) [0.000591s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksc-session) [0.004704s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksa-session) [0.002013s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(original) [0.002079s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksa-session) [0.004522s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(original) [0.001741s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksc-session) [0.005781s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksc-session) [0.005325s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksa-session) [0.004629s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksa-session) [0.004280s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(original) [0.002302s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(original) [0.002187s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksc-session) [0.005699s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksc-session) [0.006081s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksa-session) [0.002958s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksa-session) [0.004984s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(original) [0.003588s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(original) [0.002793s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksc-session) [0.003979s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksc-session) [0.005144s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksa-session) [0.006218s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(original) [0.002391s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksa-session) [0.006122s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksc-session) [0.005699s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(original) [0.003648s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksa-session) [0.002674s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(original) [0.002187s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksc-session) [0.006999s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksc-session) [0.006482s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksa-session) [0.003876s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AuthenticateWithOAuthTests.test_oauth_authenticate_success [0.002575s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksa-session) [0.004164s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(original) [0.001969s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(original) [0.003387s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksc-session) [0.005356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksa-session) [0.003892s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksc-session) [0.005198s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(original) [0.001941s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksa-session) [0.004436s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(original) [0.002632s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksc-session) [0.007182s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksc-session) [0.005507s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksa-session) [0.005502s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(original) [0.001989s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksa-session) [0.005068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(original) [0.001550s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksc-session) [0.005453s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksa-session) [0.004897s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(original) [0.001055s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksc-session) [0.004920s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksa-session) [0.004971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(original) [0.000400s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksc-session) [0.005107s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksc-session) [0.002709s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksa-session) [0.003981s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksa-session) [0.000508s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(original) [0.002825s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksc-session) [0.001902s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(original) [0.003827s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksa-session) [0.001723s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(original) [0.000366s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksc-session) [0.001139s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksa-session) [0.000511s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.000766s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksc-session) [0.005354s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.004863s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.001567s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.002424s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.000954s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000487s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksa-session) [0.005697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_without_name [0.003112s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_servcie_catalog_get_url_region_names [0.000477s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(original) [0.002440s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksc-session) [0.004147s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_empty [0.003275s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_endpoints [0.000831s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_multiple_service_types [0.002954s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksa-session) [0.004130s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_param_overrides_body_region [0.001374s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_regions [0.000473s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_url_for_region_names [0.000466s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(original) [0.002999s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_without_name [0.003239s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(original) [0.002082s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksc-session) [0.003317s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksc-session) [0.004620s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksa-session) [0.004709s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(original) [0.000402s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksc-session) [0.000553s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksa-session) [0.005689s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksa-session) [0.002895s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(original) [0.002657s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(original) [0.002645s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksc-session) [0.006489s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksc-session) [0.004092s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksa-session) [0.003044s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(original) [0.003155s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksa-session) [0.005605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(original) [0.005471s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksc-session) [0.006801s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksa-session) [0.005969s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksc-session) [0.006717s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(original) [0.002498s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksc-session) [0.005350s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksa-session) [0.006824s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksa-session) [0.003737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(original) [0.002645s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(original) [0.002104s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksc-session) [0.005065s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksc-session) [0.006015s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksa-session) [0.002738s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(original) [0.001372s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksa-session) [0.005350s] ... ok {0} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_ca_certificates [0.001668s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_certificates [0.001393s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksc-session) [0.005751s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksa-session) [0.003634s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(original) [0.001518s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksc-session) [0.004849s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(original) [0.013356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksa-session) [0.003683s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(original) [0.002311s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksc-session) [0.003501s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksa-session) [0.002460s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksc-session) [0.014766s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(original) [0.000489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksc-session) [0.000766s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksa-session) [0.000734s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(original) [0.002416s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksc-session) [0.003250s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksa-session) [0.003304s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksa-session) [0.015947s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(original) [0.001442s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksc-session) [0.004171s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksa-session) [0.003642s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(original) [0.012187s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(original) [0.000867s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksc-session) [0.000956s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksa-session) [0.000877s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(original) [0.001267s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksc-session) [0.004229s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksa-session) [0.002511s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(original) [0.001432s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksc-session) [0.017083s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksc-session) [0.004761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksa-session) [0.003464s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(original) [0.001746s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksa-session) [0.014219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksc-session) [0.004724s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksa-session) [0.003505s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(original) [0.002076s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(original) [0.013736s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksc-session) [0.004015s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksa-session) [0.002890s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(original) [0.001718s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksc-session) [0.003618s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) [0.015439s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksa-session) [0.003833s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(original) [0.001323s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksc-session) [0.003135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksa-session) [0.003254s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksa-session) [0.015134s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(original) [0.002785s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksc-session) [0.003711s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksa-session) [0.002625s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(original) [0.013488s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(original) [0.001409s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksc-session) [0.004552s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksa-session) [0.003482s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(original) [0.001662s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksc-session) [0.003287s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) [0.017578s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksa-session) [0.004053s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(original) [0.001385s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksc-session) [0.003988s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksa-session) [0.015232s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksa-session) [0.003335s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(original) [0.002380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(original) [0.002459s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksc-session) [0.005144s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksc-session) [0.007285s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksa-session) [0.002242s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(original) [0.001290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksa-session) [0.003660s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(original) [0.002620s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksc-session) [0.004782s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksc-session) [0.006068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksa-session) [0.005372s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksa-session) [0.003180s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(original) [0.001066s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(original) [0.002041s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksc-session) [0.005735s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksc-session) [0.003855s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksa-session) [0.004994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(original) [0.001684s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksa-session) [0.006852s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(original) [0.003260s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksc-session) [0.006798s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksc-session) [0.005549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksa-session) [0.004697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(original) [0.002424s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksa-session) [0.004131s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksc-session) [0.004542s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(original) [0.003041s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksc-session) [0.004615s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksa-session) [0.005942s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(original) [0.002242s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksa-session) [0.004956s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksc-session) [0.006329s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(original) [0.002477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksc-session) [0.004492s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksa-session) [0.007102s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(original) [0.000353s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksc-session) [0.000579s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksa-session) [0.000699s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(original) [0.002216s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksa-session) [0.007045s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(original) [0.000610s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksc-session) [0.000797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksa-session) [0.002029s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(original) [0.000714s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksc-session) [0.000918s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksa-session) [0.001155s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(original) [0.000325s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksc-session) [0.012392s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksc-session) [0.003085s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksa-session) [0.000500s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(original) [0.002619s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksa-session) [0.003516s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(original) [0.003152s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksc-session) [0.005672s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksc-session) [0.005001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksa-session) [0.005454s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksa-session) [0.004858s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(original) [0.001645s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(original) [0.001526s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksc-session) [0.004389s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksc-session) [0.004733s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksa-session) [0.005862s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksa-session) [0.003639s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(original) [0.001061s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksc-session) [0.000559s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(original) [0.001641s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksc-session) [0.003229s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksa-session) [0.003329s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(original) [0.001395s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksa-session) [0.007855s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(original) [0.001548s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksc-session) [0.004193s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksa-session) [0.004656s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksc-session) [0.006371s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(original) [0.003051s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksa-session) [0.004055s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(original) [0.000950s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksc-session) [0.004909s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksc-session) [0.004959s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksa-session) [0.004848s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksa-session) [0.004893s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(original) [0.000505s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(original) [0.001468s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksc-session) [0.002351s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksa-session) [0.001763s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(original) [0.000742s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksc-session) [0.004199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksc-session) [0.004593s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksa-session) [0.003659s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksa-session) [0.003674s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(original) [0.001741s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(original) [0.001010s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksc-session) [0.005028s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksc-session) [0.005336s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksa-session) [0.003954s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(original) [0.000361s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksa-session) [0.004997s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksc-session) [0.001094s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksa-session) [0.000510s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(original) [0.004026s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksc-session) [0.002883s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksa-session) [0.002504s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(original) [0.002290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksc-session) [0.003461s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksa-session) [0.002117s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(original) [0.001419s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksc-session) [0.003568s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksa-session) [0.002238s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(original) [0.002367s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksc-session) [0.000841s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksa-session) [0.001273s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(original) [0.001607s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksc-session) [0.004135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksa-session) [0.003411s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(original) [0.000365s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksc-session) [0.001188s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksa-session) [0.001710s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(original) [0.000550s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksc-session) [0.001803s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksa-session) [0.001073s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(original) [0.001853s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksc-session) [0.003468s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksa-session) [0.002346s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(original) [0.002219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksc-session) [0.003805s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksa-session) [0.002372s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(original) [0.001394s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksc-session) [0.004092s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksa-session) [0.003234s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(original) [0.001783s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksc-session) [0.004172s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksa-session) [0.003565s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(original) [0.001659s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksc-session) [0.002884s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksa-session) [0.002730s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(original) [0.001034s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksc-session) [0.003382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksa-session) [0.004444s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(original) [0.002684s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksc-session) [0.004153s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksa-session) [0.003136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(original) [0.001024s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksc-session) [0.004122s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksa-session) [0.002980s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(original) [0.001170s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksc-session) [0.003310s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksa-session) [0.002477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(original) [0.001044s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksc-session) [0.002806s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksa-session) [0.002167s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(original) [0.001251s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksc-session) [0.002926s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksa-session) [0.002289s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(original) [0.001118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksc-session) [0.002817s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksa-session) [0.002373s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(original) [0.001160s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksc-session) [0.002702s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksa-session) [0.002355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(original) [0.001098s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksc-session) [0.002648s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksa-session) [0.002383s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(original) [0.001268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksc-session) [0.002549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksa-session) [0.002170s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(original) [0.001239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksc-session) [0.002683s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksa-session) [0.002599s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(original) [0.001190s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksc-session) [0.002813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksa-session) [0.002219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(original) [0.001355s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksc-session) [0.002698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksa-session) [0.002197s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(original) [0.001218s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksc-session) [0.002642s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksa-session) [0.002496s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(original) [0.000382s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksc-session) [0.000719s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksa-session) [0.000667s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(original) [0.000355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksc-session) [0.000850s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksa-session) [0.000615s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000631s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000652s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000500s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_building_a_service_catalog [0.000743s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_get_endpoints_region_names [0.000555s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_service_name [0.000567s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(original) [0.001248s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksc-session) [0.002262s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksa-session) [0.003741s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(original) [0.001136s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksc-session) [0.003836s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksa-session) [0.003439s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(original) [0.000401s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksc-session) [0.000916s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksa-session) [0.001044s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(original) [0.002301s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksc-session) [0.002895s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksa-session) [0.003141s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(original) [0.001864s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksc-session) [0.003691s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksa-session) [0.002702s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(original) [0.008047s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksc-session) [0.010988s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksa-session) [0.008690s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(original) [0.007170s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksc-session) [0.008049s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksa-session) [0.007905s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(original) [0.006811s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.008438s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.007996s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(original) [0.007909s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksc-session) [0.009413s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksa-session) [0.008515s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(original) [0.008173s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) [0.009427s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksa-session) [0.008675s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(original) [0.007423s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksc-session) [0.008900s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksa-session) [0.009088s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(original) [0.007138s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksc-session) [0.008665s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksa-session) [0.007938s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(original) [0.007983s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksc-session) [0.009291s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksa-session) [0.008810s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(original) [0.001434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksc-session) [0.002720s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksa-session) [0.003322s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(original) [0.001270s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksc-session) [0.003239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksa-session) [0.002879s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(original) [0.001236s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksc-session) [0.003597s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksa-session) [0.002199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(original) [0.001110s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksc-session) [0.002712s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksa-session) [0.002189s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(original) [0.001352s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksc-session) [0.002586s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksa-session) [0.002286s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(original) [0.001420s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksc-session) [0.002839s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksa-session) [0.002105s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(original) [0.000386s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksc-session) [0.000677s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksa-session) [0.000708s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(original) [0.001201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksc-session) [0.003101s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksa-session) [0.002054s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(original) [0.001691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksc-session) [0.002999s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksa-session) [0.002564s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(original) [0.001380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksc-session) [0.003098s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksa-session) [0.002191s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(original) [0.001502s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksc-session) [0.002868s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksa-session) [0.002108s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(original) [0.001268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksc-session) [0.002967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksa-session) [0.002396s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(original) [0.001349s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksc-session) [0.003105s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksa-session) [0.002458s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(original) [0.001200s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksc-session) [0.003281s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksa-session) [0.003180s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(original) [0.001745s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksc-session) [0.003370s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksa-session) [0.002768s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(original) [0.000373s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksc-session) [0.000792s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksa-session) [0.000531s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(original) [0.001384s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksc-session) [0.002405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksa-session) [0.002377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(original) [0.001490s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksc-session) [0.002768s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksa-session) [0.002666s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(original) [0.001286s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksc-session) [0.002662s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksa-session) [0.002443s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(original) [0.001131s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksc-session) [0.002531s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksa-session) [0.002511s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(original) [0.001048s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksc-session) [0.002769s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksa-session) [0.002424s] ... ok ====== Totals ====== Ran: 1911 tests in 4.3317 sec. - Passed: 1907 - Skipped: 4 - Expected Fail: 0 - Unexpected Success: 0 - Failed: 0 Sum of execute time for each test: 6.5597 sec. ============== Worker Balance ============== - Worker 0 (926 tests) => 0:00:03.694913 - Worker 1 (985 tests) => 0:00:04.208195 Test id Runtime (s) ------------------------------------------------------------------------------------------------------------ ----------- keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 0.074 keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 0.068 keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects 0.038 keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin 0.022 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) 0.018 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksc-session) 0.017 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksa-session) 0.016 keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksa-session) 0.016 keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksc-session) 0.016 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) 0.015 py312: OK (7.48 seconds) congratulations :) (7.54 seconds) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-keystoneclient-5.4.0-1.fc41.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.xEIJPu + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python3-keystoneclient + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/README.rst /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.gyQCUj + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient = 1:5.4.0-1.fc41 python3-keystoneclient = 1:5.4.0-1.fc41 python3.12-keystoneclient = 1:5.4.0-1.fc41 python3.12dist(python-keystoneclient) = 5.4 python3dist(python-keystoneclient) = 5.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ((python3.12dist(oslo-serialization) < 2.19.1 or python3.12dist(oslo-serialization) > 2.19.1) with python3.12dist(oslo-serialization) >= 2.18) ((python3.12dist(pbr) < 2.1 or python3.12dist(pbr) > 2.1) with python3.12dist(pbr) >= 2) python(abi) = 3.12 python3.12dist(debtcollector) >= 1.2 python3.12dist(keystoneauth1) >= 3.4 python3.12dist(oslo-config) >= 5.2 python3.12dist(oslo-i18n) >= 3.15.3 python3.12dist(oslo-utils) >= 3.33 python3.12dist(packaging) >= 20.4 python3.12dist(requests) >= 2.14.2 python3.12dist(stevedore) >= 1.20 Processing files: python3-keystoneclient-tests-5.4.0-1.fc41.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.cXNwl0 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient-tests + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient-tests + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient-tests + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-tests = 1:5.4.0-1.fc41 python3-keystoneclient-tests = 1:5.4.0-1.fc41 python3.12-keystoneclient-tests = 1:5.4.0-1.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Processing files: python-keystoneclient-doc-5.4.0-1.fc41.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.lpsalV + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/build/html /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.TYWZwv + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-doc = 1:5.4.0-1.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.src.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-tests-5.4.0-1.fc41.noarch.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-5.4.0-1.fc41.noarch.rpm Wrote: /builddir/build/RPMS/python-keystoneclient-doc-5.4.0-1.fc41.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.oeUsSP + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.SD6VDS + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + rm -rf python-keystoneclient-5.4.0 python-keystoneclient-5.4.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild python-keystoneclient-5.4.0-1.fc41.src.rpm Finish: build phase for python-keystoneclient-5.4.0-1.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1714982692.808281/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.4.0-1.fc41.src.rpm) Config(child) 1 minutes 1 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python-keystoneclient-doc", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "noarch" }, { "name": "python3-keystoneclient-tests", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "noarch" }, { "name": "python-keystoneclient", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "src" }, { "name": "python3-keystoneclient", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "noarch" } ] } RPMResults finished